mirror of
https://github.com/pe3zx/my-infosec-awesome.git
synced 2025-01-05 13:00:49 -05:00
Add Mr-Un1k0d3r/RedTeamCSharpScripts
This commit is contained in:
parent
eacd5d98aa
commit
ec69c5a0c4
@ -111,6 +111,10 @@ This page will contain my bookmark for offensive tools, briefly categorized base
|
||||
<td><a href="https://github.com/jhalon/SharpCall">jhalon/SharpCall</a></td>
|
||||
<td>Simple PoC demonstrating syscall execution in C#</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><a href="https://github.com/Mr-Un1k0d3r/RedTeamCSharpScripts">Mr-Un1k0d3r/RedTeamCSharpScripts</a></td>
|
||||
<td>C# Script used for Red Team. These binaries can be used by Cobalt Strike execute-assembly or as standalone executable.</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><a href="https://github.com/nccgroup/GTFOBLookup">nccgroup/GTFOBLookup</a></td>
|
||||
<td>Offline command line lookup utility for GTFOBins</td>
|
||||
|
Loading…
Reference in New Issue
Block a user