Add mgeeky/Stracciatella

This commit is contained in:
pe3zx 2020-11-18 18:33:49 +07:00
parent 24a351add3
commit 9a5f479af8

View File

@ -115,6 +115,10 @@ This page will contain my bookmark for offensive tools, briefly categorized base
<td><a href="https://github.com/jhalon/SharpCall">jhalon/SharpCall</a></td>
<td>Simple PoC demonstrating syscall execution in C#</td>
</tr>
<tr>
<td><a href="https://github.com/mgeeky/Stracciatella">mgeeky/Stracciatella</a></td>
<td>OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup</td>
</tr>
<tr>
<td><a href="https://github.com/Mr-Un1k0d3r/RedTeamCSharpScripts">Mr-Un1k0d3r/RedTeamCSharpScripts</a></td>
<td>C# Script used for Red Team. These binaries can be used by Cobalt Strike execute-assembly or as standalone executable.</td>