winsecurity / Offensive-C-SharpLinks
☆165Updated 3 years ago
Alternatives and similar repositories for Offensive-C-Sharp
Users that are interested in Offensive-C-Sharp are comparing it to the libraries listed below
Sorting:
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆255Updated 3 years ago
- OPSEC safe Kerberoasting in C#☆193Updated 3 years ago
- Collection of random RedTeam scripts.☆207Updated last year
- Hookers are cooler than patches.☆170Updated 3 years ago
- An open-source process injection enumeration tool written in C#☆174Updated 2 years ago
- Fully modular persistence framework☆256Updated 2 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- Patching AmsiOpenSession by forcing an error branching☆150Updated 2 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆192Updated 3 years ago
- ☆210Updated last week
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- AV Evasion Techniques☆80Updated 3 years ago
- ☆223Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆46Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆259Updated 2 years ago
- PowerShell Obfuscation and Data Science☆179Updated 3 years ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆198Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆300Updated 3 years ago
- Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin pr…☆238Updated 2 years ago
- Patch AMSI and ETW☆247Updated last year
- .NET executable to use when dealing with privilege escalation on Windows to gain local administrator access☆158Updated 3 years ago
- A variety of AV evasion techniques written in C# for practice.☆97Updated 4 years ago
- ☆119Updated 7 months ago
- Shellcode generation and encoding utility☆23Updated 3 years ago
- Attempt at Obfuscated version of SharpCollection☆228Updated this week
- A collection of Cobalt Strike Aggressor scripts.☆105Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆296Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆125Updated last year
- Code dump from PEN-300/OSEP updated 2022☆42Updated 3 years ago
- ☆170Updated last year