Commit Graph

174 Commits

Author SHA1 Message Date
pe3zx
7ea1b8e93c Add ustayready/SharpHose to Credential Access seciton 2020-12-21 14:16:52 +07:00
pe3zx
43d8b3bcbd Add BinaryScary/NET-Obfuscate to Defense Evasion 2020-12-21 14:11:26 +07:00
pe3zx
9510567b75 Add shantanu561993/SharpLoginPrompt to Credential Access section 2020-12-17 18:12:51 +07:00
pe3zx
6c07e08a40 Add asaurusrex/DoppelGate to Defense Evasion section 2020-12-16 00:25:31 +07:00
pe3zx
068d9ba9f7 Add r3nhat/GRAT2 to C2 section 2020-12-16 00:15:18 +07:00
pe3zx
1bda396093 Add s0lst1c3/dropengine in Payload Generation section 2020-12-15 22:19:46 +07:00
pe3zx
2027099f1d Add matterpreter/SHAPESHIFTER to Defense Evasion section 2020-12-09 00:51:22 +07:00
pe3zx
6379719d70 Add CCob/SweetPotato to Privilege Escalation section 2020-12-07 02:36:06 +07:00
pe3zx
a918c2afb2 Add nccgroup/Carnivore to Recon section 2020-12-06 23:29:50 +07:00
pe3zx
d32959ebe1 Add cube0x0/SharpMapExec to Lateral Movement 2020-12-03 15:39:34 +07:00
pe3zx
332da627e4 Add new Collection section and add djhohnstein/SharpChromium 2020-12-01 14:14:57 +07:00
pe3zx
08a1490587 Add c0de90e7/GhostWriting 2020-11-29 22:48:31 +07:00
pe3zx
efbecf4345 Add blacklanternsecurity/TREVORspray 2020-11-29 22:45:10 +07:00
pe3zx
7f6f761cca Add dtrizna/easy-hollow 2020-11-27 14:54:48 +07:00
pe3zx
2921fd6a10 Add cdong1012/Crab-Runner 2020-11-27 14:52:23 +07:00
pe3zx
fc034dfb28 Add uknowsec/SharpDecryptPwd 2020-11-24 21:23:16 +07:00
pe3zx
ce8f703d80 Add bats3c/Ghost-In-The-Logs 2020-11-24 21:19:01 +07:00
pe3zx
909dde2f59 Add 0xthirteen/SharpMove 2020-11-24 21:15:17 +07:00
pe3zx
852598f913 Add rvrsh3ll/SharpCOM 2020-11-24 21:14:04 +07:00
pe3zx
257076d947 Add: fireeye/OfficePurge 2020-11-21 18:12:04 +07:00
pe3zx
3cbec67738 Add: 0xthirteen/SharpStay 2020-11-19 15:13:59 +07:00
pe3zx
2686ddec62 Add: Arvanaghi/CheckPlease 2020-11-19 15:11:37 +07:00
pe3zx
fd76490306 Add: bhumic/PErmutator 2020-11-19 15:07:21 +07:00
pe3zx
6f5473653c Update layout 2020-11-18 22:49:01 +07:00
pe3zx
f00d3a3c04 Add mdsecactivebreach/RegistryStrikesBack 2020-11-18 22:41:23 +07:00
pe3zx
ee08a441e1 Add veggiedefender/browsertunnel 2020-11-18 22:38:50 +07:00
pe3zx
c89fc071ce Add m57/dnsteal 2020-11-18 22:36:45 +07:00
pe3zx
7435ed5ad4 Add DeimosC2/DeimosC2 2020-11-18 22:35:51 +07:00
pe3zx
f5f79864e3 Add bats3c/shad0w 2020-11-18 22:34:47 +07:00
pe3zx
4728a480ec Add mhaskar/Octopus 2020-11-18 22:34:05 +07:00
pe3zx
c4472f2251 Add p3nt4/Nuages 2020-11-18 22:33:28 +07:00
pe3zx
cc7d759872 Add nettitude/SharpSocks 2020-11-18 22:32:54 +07:00
pe3zx
15f11e8488 Add bohops/WSMan-WinRM 2020-11-18 22:31:36 +07:00
pe3zx
21a15f6c7c Add infosecn1nja/SharpDoor 2020-11-18 22:30:52 +07:00
pe3zx
b63230e0ef Add tothi/rbcd-attack 2020-11-18 22:29:59 +07:00
pe3zx
6c039c5fcc Add 0xthirteen/SharpRDP 2020-11-18 22:28:45 +07:00
pe3zx
cdf39884f5 Add Hackndo/lsassy 2020-11-18 22:16:48 +07:00
pe3zx
9bc56bffd5 Add skelsec/pypykatz 2020-11-18 22:16:15 +07:00
pe3zx
26d6938a4e Add gitjdm/dumper2020 2020-11-18 22:15:29 +07:00
pe3zx
cb215dff3a Add G0ldenGunSec/SharpSecDump 2020-11-18 22:13:55 +07:00
pe3zx
3aba1d1c68 Add b4rtik/SharpKatz 2020-11-18 22:13:14 +07:00
pe3zx
0bd372b859 Add b4rtik/SharpMiniDump 2020-11-18 22:12:22 +07:00
pe3zx
73921a32f5 Add Flangvik/BetterSafetyKatz 2020-11-18 22:11:32 +07:00
pe3zx
e88ef295bd Add SnaffCon/Snaffler 2020-11-18 22:10:46 +07:00
pe3zx
a1f3373fc3 Add Viralmaniar/Remote-Desktop-Caching- 2020-11-18 22:09:48 +07:00
pe3zx
62d29be276 Add jthuraisamy/TelemetrySourcerer 2020-11-18 22:08:34 +07:00
pe3zx
b83f4dba96 Add EgeBalci/Amber 2020-11-18 22:07:31 +07:00
pe3zx
ec2352d484 Add bohops/UltimateWDACBypassList 2020-11-18 22:06:48 +07:00
pe3zx
888e73483a Add slyd0g/SharpCrashEventLog 2020-11-18 22:05:54 +07:00
pe3zx
9d5cfb30cf Add PwnDexter/SharpEDRChecker 2020-11-18 22:05:06 +07:00
pe3zx
38a1b4ec4b Add 89luca89/pakkero 2020-11-18 22:04:20 +07:00
pe3zx
6e99dd9d79 Add ropnop/go-sharp-loader.go 2020-11-18 22:03:40 +07:00
pe3zx
f8e8d81b95 Add OsandaMalith/PE2HTML 2020-11-18 22:02:34 +07:00
pe3zx
872bd60df7 Add matterpreter/DefenderCheck 2020-11-18 21:37:50 +07:00
pe3zx
ad9a252963 Add hausec/MaliciousClickOnceMSBuild: 2020-11-18 21:36:02 +07:00
pe3zx
93293fedbc Add itm4n/PrivescCheck 2020-11-18 21:34:35 +07:00
pe3zx
da0fb618f7 Add sailay1996/delete2SYSTEM 2020-11-18 21:33:42 +07:00
pe3zx
90c5993448 Add carlospolop/privilege-escalation-awesome-scripts-suite 2020-11-18 21:31:43 +07:00
pe3zx
82d7caef31 Add 360-Linton-Lab/Telemetry 2020-11-18 21:23:02 +07:00
pe3zx
ba50e02d0b Add antonioCoco/RogueWinRM 2020-11-18 21:22:11 +07:00
pe3zx
8755f7eb62 Add airzero24/PortMonitorPersist 2020-11-18 21:21:24 +07:00
pe3zx
9fc7d006c5 Add dsnezhkov/zombieant 2020-11-18 21:18:49 +07:00
pe3zx
ff01641e92 Add mdsecactivebreach/firewalker 2020-11-18 21:16:55 +07:00
pe3zx
aba844f3c4 Add br-sn/CheekyBlinder 2020-11-18 21:15:39 +07:00
pe3zx
d9f991bb19 Add CCob/SharpBlock 2020-11-18 21:14:35 +07:00
pe3zx
02cbd3083d Add NotPrab/.NET-Obfuscator 2020-11-18 21:13:44 +07:00
pe3zx
75bc52d885 Add DarthTon/Polychaos 2020-11-18 21:12:45 +07:00
pe3zx
774695ba94 Add mobdk/Sigma 2020-11-18 21:11:29 +07:00
pe3zx
d0d4b86faf Add forrest-orr/phantom-dll-hollower-poc 2020-11-18 21:10:47 +07:00
pe3zx
7e56c9aca3 Add D00MFist/Go4aRun 2020-11-18 21:09:58 +07:00
pe3zx
5f9cc040a3 Add GoodstudyChina/APC-injection-x86-x64 2020-11-18 21:09:18 +07:00
pe3zx
b0ccf661e4 Add d35ha/CallObfuscator 2020-11-18 21:08:25 +07:00
pe3zx
3485b8e7fa Add r3nhat/XORedReflectiveDLL 2020-11-18 21:07:14 +07:00
pe3zx
2e9bb8c7ea Add d00rt/ebfuscator 2020-11-18 21:06:15 +07:00
pe3zx
bc0656e692 Add panagioto/SyscallHide 2020-11-18 21:05:24 +07:00
pe3zx
79dc176e96 Add cedowens/Mythic-Macro-Generator 2020-11-18 21:03:57 +07:00
pe3zx
65c4f29003 Add cedowens/Mythic-Macro-Generator 2020-11-18 21:02:42 +07:00
pe3zx
65cb9c2625 Add slaeryan/MIDNIGHTTRAIN 2020-11-18 21:01:56 +07:00
pe3zx
db754e62a2 Add tokyoneon/chimera 2020-11-18 20:56:08 +07:00
pe3zx
f62cb894fb Add FortyNorthSecurity/hot-manchego 2020-11-18 20:54:11 +07:00
pe3zx
6ae7af956e Add gen0cide/gscript 2020-11-18 20:53:42 +07:00
pe3zx
0ea98cfefc Add glinares/InlineShapesPayload 2020-11-18 20:53:10 +07:00
pe3zx
f6ea8a5971 Add FortyNorthSecurity/EXCELntDonut 2020-11-18 20:52:32 +07:00
pe3zx
08bc9599f6 Add ffuf/pencode 2020-11-18 20:50:17 +07:00
pe3zx
8260373d7c Add damienvanrobaeys/PS1-To-EXE-Generator 2020-11-18 20:49:11 +07:00
pe3zx
6b5b9548b1 Add Greenwolf/ntlm_theft 2020-11-18 20:48:28 +07:00
pe3zx
fad2a2653e Add BishopFox/sliver 2020-11-18 20:47:11 +07:00
pe3zx
322f54dc07 Add Mr-Un1k0d3r/MaliciousDLLGenerator 2020-11-18 20:46:08 +07:00
pe3zx
9c381db62c Add Binject/backdoorfactory 2020-11-18 20:45:10 +07:00
pe3zx
d5223624ff Add infosecn1nja/MaliciousMacroMSBuild 2020-11-18 20:43:51 +07:00
pe3zx
cfd5c7429a Add cwolff411/powerob 2020-11-18 20:43:00 +07:00
pe3zx
0d7b121a13 Add michaelweber/Macrome 2020-11-18 20:42:19 +07:00
pe3zx
2124157c31 Add redcanaryco/chain-reactor 2020-11-18 20:41:12 +07:00
pe3zx
78807496e2 Add danielbohannon/Invoke-CradleCrafter 2020-11-18 20:40:23 +07:00
pe3zx
8af27890bf Add GhostPack/Rubeus 2020-11-18 20:39:12 +07:00
pe3zx
8c9af19e8e Add GhostPack/SharpWMI 2020-11-18 20:38:08 +07:00
pe3zx
c28bd53ead Add GhostPack/SafetyKatz 2020-11-18 20:37:06 +07:00
pe3zx
b80b667f6a Add GhostPack/SharpDump 2020-11-18 20:36:28 +07:00
pe3zx
f6d100c314 Add the-xentropy/xencrypt 2020-11-18 20:35:31 +07:00
pe3zx
72498c1264 Add aas-n/spraykatz 2020-11-18 20:34:37 +07:00