Execute-GithubAssembly-Aggressor

Assembly Executor

Automates execution of downloadable .NET assemblies from GitHub

Aggressor Script to Execute Assemblies from Github

GitHub

66 stars
5 watching
9 forks
last commit: almost 4 years ago

Related projects:

Repository Description Stars
darkoperator/vscode-language-aggressor An extension for Visual Studio Code to assist in creating Cobalt Strike Aggressor scripts. 124
espressocake/aggressor_scripts A collection of scripts designed to be used during security assessments and penetration testing 11
slyd0g/urbanbishoplocal An inline shellcode execution framework using Windows API calls to execute malicious code 115
capt-meelo/aggressorscripts Tools for automating security testing and analysis tasks 10
eddiezab/aggressor-scripts A collection of scripts and tools for testing and exploiting network and system vulnerabilities. 1
mdsecactivebreach/cactustorch A tool for generating and injecting malicious shellcode into a target binary on Windows. 995
invokethreatguy/aggressorcollection A collection of PowerShell scripts for simulating aggressive behavior in a virtual environment. 147
mobdk/core A tool that bypasses Windows Defender to execute any binary converted to shellcode using system calls. 43
matrix20085/aggressorscripts A collection of scripts and tools to automate tasks in CobaltStrike 10
fvarrui/javapackager A tool to package Java applications into native executables and installers for various platforms. 1,065
goreleaser/goreleaser-action Automates Go package release process using goreleaser 864
anthemtotheego/inlineexecute-assembly A proof of concept tool for executing .NET assemblies in the same process as a beacon implant, allowing for in-process execution and customization. 603
openembedded/bitbake A task execution engine that allows shell and Python tasks to be run efficiently in parallel with complex inter-task dependencies. 434
wyrihaximus/github-action-next-semvers Generates the next version of a SemVer-based project 58
threatexpress/persistence-aggressor-script A tool for creating and managing persistent malware components that can operate in multiple listener scenarios, including local and foreign listeners. 42