Git Product home page Git Product logo

crackercat's Projects

sharpc2-1 icon sharpc2-1

Command and Control Framework written in C#.

sharpcall icon sharpcall

Simple PoC demonstrating syscall execution in C#

sharpcliphistory icon sharpcliphistory

SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.

sharpcollection icon sharpcollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

sharpdecryptpwd icon sharpdecryptpwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。

sharpdoor icon sharpdoor

SharpDoor is alternative RDPWrap written in C# to allowed multiple RDP (Remote Desktop) sessions by patching termsrv.dll file.

sharpeningcobaltstrike icon sharpeningcobaltstrike

in realtime v35/40 dotnet compiler for your linux Cobalt Strike C2. New fresh compiled and obfuscated binary for each use

sharphound3 icon sharphound3

C# Data Collector for the BloodHound Project, Version 3

sharpkatz icon sharpkatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

sharplink icon sharplink

Create file system symbolic links from low privileged user accounts within PowerShell

sharploadlibrary icon sharploadlibrary

An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.

sharpmonoinjector icon sharpmonoinjector

SharpMonoInjector wh0am1 Mod. Fixed and Updated. A tool for injecting assemblies into Mono embedded applications, commonly Unity Engine based games

sharpmove icon sharpmove

.NET Project for performing Authenticated Remote Execution

sharpnetcheck icon sharpnetcheck

在内网渗透过程中,对可以出网的机器是十分渴望的。在收集大量弱口令的情况下,一个一个去测试能不能出网太麻烦了。所以就有了这个工具,可配合如wmiexec、psexec等横向工具进行批量检测,该工具可以在dnslog中回显内网ip地址和计算机名,可实现内网中的快速定位可出网机器。

sharppdb icon sharppdb

Library for reading PDB files, both Windows and PortablePDBs.

sharprdplog icon sharprdplog

Windows rdp相关的登录记录导出工具,可用于后渗透中Windows服务器的信息收集阶段。输出内容包括:本地rdp端口、mstsc缓存、cmdkey缓存、登录成功、失败日志事件。

sharprdpthief icon sharprdpthief

A C# implementation of RDPThief to steal credentials from RDP.

sharpsploit icon sharpsploit

SharpSploit is a .NET post-exploitation library written in C#

sharpstrike icon sharpstrike

A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.