[sc name=”ad_1″] A sharpen version of CrackMapExec. This tool is made to simplify penetration testing of networks and to create a swiss army knife...
Search Results For - ARP
[sc name=”ad_1″] .Net port of the remote SAM + LSA Secrets dumping functionality of impacket’s secretsdump.py. By default runs in the context...
[sc name=”ad_1″] SharpHose is a C# password spraying tool designed to be fast, safe, and usable over Cobalt Strike’s execute-assembly. It...
[sc name=”ad_1″] Defending enterprise networks against attackers continues to present a difficult challenge for blue teams. Prevention has fallen...
[sc name=”ad_1″] Many usefull offensive CSharp Projects wraped into Powershell for easy usage. Why? In my personal opinion offensive Powershell is...
[sc name=”ad_1″] SharpChromium is a .NET 4.0+ CLR project to retrieve data from Google Chrome, Microsoft Edge, and Microsoft Edge Beta. Currently...
[sc name=”ad_1″] C# port of the Get-AppLockerPolicy PS cmdlet _____ _ ___ _ _ / ___| | / _ | | | | `--.| |__ __ _ _ __ _ __ / /_ _ __ _ __ | | ___...
[sc name=”ad_1″] Network Attack wifi attack vlan attack arp attack Mac Attack Attack revealed etc../ install : sudo pip3 install -r requirements...
[sc name=”ad_1″] Security researchers have finally, with “high confidence,” linked a previously discovered global cyber espionage...
Console Application designed to interact with SharpSploit released by @cobbr_io SharpSploit is a tool written by @cobbr_io that combines many techniques/C#...