C#

OffensivePipeline : To Download And Build C# Tools, To Improve Their Evasion For Red Team Exercises

OffensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red…

1 year ago

Codecepticon : .NET Application That Allows You To Obfuscate C#, VBA/VB6 (Macros), And PowerShell Source Code

Codecepticon is a .NET application that allows you to obfuscate C#, VBA/VB6 (macros), and PowerShell source code, and is developed…

1 year ago

SharpSCCM : A C# Utility For Interacting With SCCM

SharpSCCM is a post-exploitation tool designed to leverage Microsoft Endpoint Configuration Manager (a.k.a. ConfigMgr, formerly SCCM) for lateral movement and…

1 year ago

ScheduleRunner : A C# Tool With More Flexibility To Customize Scheduled Task

ScheduleRunner is a Scheduled task is one of the most popular attack technique in the past decade and now it…

2 years ago

ImpulsiveDLLHijack : C# Based Tool Which Automates The Process Of Discovering And Exploiting DLL Hijacks In Target Binaries

ImpulsiveDLLHijack is a C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The…

3 years ago

LittleCorporal : A C# Automated Maldoc Generator

LittleCorporal accepts a user-supplied argument for a process to inject into on a remote machine, in which you plan to execute the…

3 years ago

SharpStrike : A Post Exploitation Tool Written In C# Uses Either CIM Or WMI To Query Remote Systems

SharpStrike is a post-exploitation tool written in C# that uses either CIM or WMI to query remote systems. It can…

3 years ago