Commit Graph

174 Commits

Author SHA1 Message Date
pe3zx
38a1b4ec4b Add 89luca89/pakkero 2020-11-18 22:04:20 +07:00
pe3zx
6e99dd9d79 Add ropnop/go-sharp-loader.go 2020-11-18 22:03:40 +07:00
pe3zx
f8e8d81b95 Add OsandaMalith/PE2HTML 2020-11-18 22:02:34 +07:00
pe3zx
872bd60df7 Add matterpreter/DefenderCheck 2020-11-18 21:37:50 +07:00
pe3zx
ad9a252963 Add hausec/MaliciousClickOnceMSBuild: 2020-11-18 21:36:02 +07:00
pe3zx
93293fedbc Add itm4n/PrivescCheck 2020-11-18 21:34:35 +07:00
pe3zx
da0fb618f7 Add sailay1996/delete2SYSTEM 2020-11-18 21:33:42 +07:00
pe3zx
90c5993448 Add carlospolop/privilege-escalation-awesome-scripts-suite 2020-11-18 21:31:43 +07:00
pe3zx
82d7caef31 Add 360-Linton-Lab/Telemetry 2020-11-18 21:23:02 +07:00
pe3zx
ba50e02d0b Add antonioCoco/RogueWinRM 2020-11-18 21:22:11 +07:00
pe3zx
8755f7eb62 Add airzero24/PortMonitorPersist 2020-11-18 21:21:24 +07:00
pe3zx
9fc7d006c5 Add dsnezhkov/zombieant 2020-11-18 21:18:49 +07:00
pe3zx
ff01641e92 Add mdsecactivebreach/firewalker 2020-11-18 21:16:55 +07:00
pe3zx
aba844f3c4 Add br-sn/CheekyBlinder 2020-11-18 21:15:39 +07:00
pe3zx
d9f991bb19 Add CCob/SharpBlock 2020-11-18 21:14:35 +07:00
pe3zx
02cbd3083d Add NotPrab/.NET-Obfuscator 2020-11-18 21:13:44 +07:00
pe3zx
75bc52d885 Add DarthTon/Polychaos 2020-11-18 21:12:45 +07:00
pe3zx
774695ba94 Add mobdk/Sigma 2020-11-18 21:11:29 +07:00
pe3zx
d0d4b86faf Add forrest-orr/phantom-dll-hollower-poc 2020-11-18 21:10:47 +07:00
pe3zx
7e56c9aca3 Add D00MFist/Go4aRun 2020-11-18 21:09:58 +07:00
pe3zx
5f9cc040a3 Add GoodstudyChina/APC-injection-x86-x64 2020-11-18 21:09:18 +07:00
pe3zx
b0ccf661e4 Add d35ha/CallObfuscator 2020-11-18 21:08:25 +07:00
pe3zx
3485b8e7fa Add r3nhat/XORedReflectiveDLL 2020-11-18 21:07:14 +07:00
pe3zx
2e9bb8c7ea Add d00rt/ebfuscator 2020-11-18 21:06:15 +07:00
pe3zx
bc0656e692 Add panagioto/SyscallHide 2020-11-18 21:05:24 +07:00
pe3zx
79dc176e96 Add cedowens/Mythic-Macro-Generator 2020-11-18 21:03:57 +07:00
pe3zx
65c4f29003 Add cedowens/Mythic-Macro-Generator 2020-11-18 21:02:42 +07:00
pe3zx
65cb9c2625 Add slaeryan/MIDNIGHTTRAIN 2020-11-18 21:01:56 +07:00
pe3zx
db754e62a2 Add tokyoneon/chimera 2020-11-18 20:56:08 +07:00
pe3zx
f62cb894fb Add FortyNorthSecurity/hot-manchego 2020-11-18 20:54:11 +07:00
pe3zx
6ae7af956e Add gen0cide/gscript 2020-11-18 20:53:42 +07:00
pe3zx
0ea98cfefc Add glinares/InlineShapesPayload 2020-11-18 20:53:10 +07:00
pe3zx
f6ea8a5971 Add FortyNorthSecurity/EXCELntDonut 2020-11-18 20:52:32 +07:00
pe3zx
08bc9599f6 Add ffuf/pencode 2020-11-18 20:50:17 +07:00
pe3zx
8260373d7c Add damienvanrobaeys/PS1-To-EXE-Generator 2020-11-18 20:49:11 +07:00
pe3zx
6b5b9548b1 Add Greenwolf/ntlm_theft 2020-11-18 20:48:28 +07:00
pe3zx
fad2a2653e Add BishopFox/sliver 2020-11-18 20:47:11 +07:00
pe3zx
322f54dc07 Add Mr-Un1k0d3r/MaliciousDLLGenerator 2020-11-18 20:46:08 +07:00
pe3zx
9c381db62c Add Binject/backdoorfactory 2020-11-18 20:45:10 +07:00
pe3zx
d5223624ff Add infosecn1nja/MaliciousMacroMSBuild 2020-11-18 20:43:51 +07:00
pe3zx
cfd5c7429a Add cwolff411/powerob 2020-11-18 20:43:00 +07:00
pe3zx
0d7b121a13 Add michaelweber/Macrome 2020-11-18 20:42:19 +07:00
pe3zx
2124157c31 Add redcanaryco/chain-reactor 2020-11-18 20:41:12 +07:00
pe3zx
78807496e2 Add danielbohannon/Invoke-CradleCrafter 2020-11-18 20:40:23 +07:00
pe3zx
8af27890bf Add GhostPack/Rubeus 2020-11-18 20:39:12 +07:00
pe3zx
8c9af19e8e Add GhostPack/SharpWMI 2020-11-18 20:38:08 +07:00
pe3zx
c28bd53ead Add GhostPack/SafetyKatz 2020-11-18 20:37:06 +07:00
pe3zx
b80b667f6a Add GhostPack/SharpDump 2020-11-18 20:36:28 +07:00
pe3zx
f6d100c314 Add the-xentropy/xencrypt 2020-11-18 20:35:31 +07:00
pe3zx
72498c1264 Add aas-n/spraykatz 2020-11-18 20:34:37 +07:00
pe3zx
554c8c9a60 Add TheWover/donut 2020-11-18 20:33:39 +07:00
pe3zx
9709258e40 Add Flangvik/SharpDllProxy 2020-11-18 20:32:40 +07:00
pe3zx
0b4cf23e4a Add l373/GIVINGSTORM 2020-11-18 20:31:28 +07:00
pe3zx
39f7f85add Add sh4hin/GoPurple 2020-11-18 20:29:15 +07:00
pe3zx
47f86a14b4 Add NYAN-x-CAT/Csharp-Loader 2020-11-18 20:27:21 +07:00
pe3zx
8a7bc07283 Add checkymander/Zolom 2020-11-18 20:23:28 +07:00
pe3zx
9131a5ae57 Add 360-Linton-Lab/WMIHACKER 2020-11-18 20:16:31 +07:00
pe3zx
e253a5f2ee Add Flangvik/SharpCollection 2020-11-18 20:14:48 +07:00
pe3zx
9a5f479af8 Add mgeeky/Stracciatella 2020-11-18 18:33:49 +07:00
pe3zx
24a351add3 Add djhohnstein/SharpShares 2020-11-18 18:33:03 +07:00
pe3zx
ec69c5a0c4 Add Mr-Un1k0d3r/RedTeamCSharpScripts 2020-11-18 18:32:19 +07:00
pe3zx
eacd5d98aa Add jhalon/SharpCall 2020-11-18 18:30:44 +07:00
pe3zx
bb977a5d96 Add rasta-mouse/MiscTools 2020-11-18 18:30:03 +07:00
pe3zx
90dbc986f8 Add cobbr/SharpSploit 2020-11-18 18:28:48 +07:00
pe3zx
82e81d5de1 Add Mr-Un1k0d3r/SCShell 2020-11-18 18:27:26 +07:00
pe3zx
17ab200ffe Add stufus/reconerator 2020-11-18 18:21:03 +07:00
pe3zx
146e5cafbe Add mdsecactivebreach/sitrep 2020-11-18 18:20:03 +07:00
pe3zx
5c22b2b404 Add tevora-threat/SharpView 2020-11-18 18:18:56 +07:00
pe3zx
bc042a6d39 Add rasta-mouse/Watson 2020-11-18 18:18:11 +07:00
pe3zx
dd29761cb0 Add dirkjanm/ROADtool 2020-11-18 18:17:32 +07:00
pe3zx
8a7c7ca2e3 Add TonyPhipps/Meerkat 2020-11-18 18:16:21 +07:00
pe3zx
5bb9c14bd4 Add jaredhaight/scout 2020-11-18 18:15:11 +07:00
pe3zx
1f8561477e Add dev-2null/ADCollector 2020-11-18 18:13:49 +07:00
pe3zx
630df566d3 Add new page 'Offensive Bookmark' 2020-11-18 18:07:42 +07:00