From 9a5f479af88c201a32a2a52803a4782f4addc01f Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 18 Nov 2020 18:33:49 +0700 Subject: [PATCH] Add mgeeky/Stracciatella --- Offensive.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/Offensive.md b/Offensive.md index 57d1281..dde3f81 100644 --- a/Offensive.md +++ b/Offensive.md @@ -115,6 +115,10 @@ This page will contain my bookmark for offensive tools, briefly categorized base jhalon/SharpCall Simple PoC demonstrating syscall execution in C# + + mgeeky/Stracciatella + OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup + Mr-Un1k0d3r/RedTeamCSharpScripts C# Script used for Red Team. These binaries can be used by Cobalt Strike execute-assembly or as standalone executable.