- Orlando, FL
- http://www.ucsecurity.com/
Stars
A command line C# REPL with syntax highlighting – explore the language, libraries and nuget packages interactively.
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
A method of bypassing EDR's active projection DLL's by preventing entry point exection
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Also known by Microsoft as Knifecoat 🌶️
This program is designed to demonstrate various process injection techniques
Easily change NVIDIA display settings and/or control LG TV's
PowerShell rebuilt in C# for Red Teaming purposes
OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.
A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.
This repository contains full code examples from the book Gray Hat C#
Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain
Identify the attack paths in BloodHound breaking your AD tiering
SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approach than manually compiling an .NET assembly and loading it i…
A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms.
AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.
New UAC bypass for Silent Cleanup for CobaltStrike
Constrained Language Mode + AMSI bypass all in one
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)