OffensiveCSharp
Exploitation tools
A collection of C# tooling and POCs for operating system exploitation and vulnerability assessment.
Collection of Offensive C# Tooling
1k stars
39 watching
243 forks
Language: C#
last commit: almost 2 years ago
Linked from 1 awesome list
Related projects:
Repository | Description | Stars |
---|---|---|
bluscreenofjeff/aggressorscripts | A collection of Cobalt Strike scripts designed to facilitate red teaming and exploitation | 787 |
al1ex/csplugins | A collection of Cobaltstrike PowerShell plugins designed to simplify exploitation and penetration testing | 404 |
atorrescogollo/offensive-tor-toolkit | A toolkit for utilizing Tor network for various exploitation and post-exploitation tasks. | 58 |
outflanknl/c2-tool-collection | Tools for exploiting vulnerabilities in Windows systems and gathering information about networked computers. | 1,143 |
nvisosecurity/cobaltwhispers | An aggressor script that allows Cobalt Strike to perform process injection and persistence by leveraging direct syscalls to bypass EDR/AV systems. | 227 |
s0md3v/striker | An offensive information and vulnerability scanner that identifies potential security issues in web applications | 2,234 |
aaaguirrep/offensive-docker | A Docker image with pre-installed tools for creating and running penetration testing environments. | 728 |
anthemtotheego/sharpsploitconsole | A tool designed to embed and interact with SharpSploit, a C# DLL that combines various infosec techniques. | 178 |
z1un/z1-aggressorscripts | A Cobalt Strike plugin that provides a suite of tools for vulnerability exploitation and network reconnaissance. | 545 |
billy-ellis/exploit-challenges | A collection of vulnerable ARM binaries designed to help practitioners develop exploit development skills | 898 |
mlsecproject/combine | Tool to gather Threat Intelligence indicators from publicly available sources | 655 |
firebasky/csrouge | A tool that exploits vulnerabilities in web servers to execute arbitrary code | 9 |
aetsu/offensivepipeline | A tool for modifying and building C# tools to evade detection in Red Team exercises | 791 |
rasta-mouse/aggressor-script | A collection of custom PowerShell scripts designed to aid in the exploitation and persistence of compromised systems | 171 |
qax-a-team/cobaltstrike-toolset | A collection of tools and scripts used to simulate cyber attacks | 532 |