├── NetFramework_4.7_Any ├── .placeholder ├── ADCSPwn.exe._obf.exe ├── ADCollector.exe._obf.exe ├── ADFSDump.exe._obf.exe ├── ADSearch.exe._obf.exe ├── BetterSafetyKatz.exe._obf.exe ├── Certify.exe._obf.exe ├── DeployPrinterNightmare.exe._obf.exe ├── EDD.exe._obf.exe ├── ForgeCert.exe._obf.exe ├── Group3r.exe._obf.exe ├── KrbRelay.exe._obf.exe ├── KrbRelayUp.exe._obf.exe ├── LockLess.exe._obf.exe ├── PassTheCert.exe._obf.exe ├── PurpleSharp.exe._obf.exe ├── Rubeus.exe._obf.exe ├── SafetyKatz.exe._obf.exe ├── SauronEye.exe._obf.exe ├── SearchOutlook.exe._obf.exe ├── Seatbelt.exe._obf.exe ├── SharPersist.exe._obf.exe ├── Sharp-SMBExec.exe._obf.exe ├── SharpAllowedToAct.exe._obf.exe ├── SharpAppLocker.exe._obf.exe ├── SharpBypassUAC.exe._obf.exe ├── SharpCOM.exe._obf.exe ├── SharpChisel.exe._obf.exe ├── SharpChrome.exe._obf.exe ├── SharpChromium.exe._obf.exe ├── SharpCloud.exe._obf.exe ├── SharpCookieMonster.exe._obf.exe ├── SharpCrashEventLog.exe._obf.exe ├── SharpDPAPI.exe._obf.exe ├── SharpDir.exe._obf.exe ├── SharpDump.exe._obf.exe ├── SharpEDRChecker.exe._obf.exe ├── SharpExec.exe._obf.exe ├── SharpGPOAbuse.exe._obf.exe ├── SharpHandler.exe._obf.exe ├── SharpHose.exe._obf.exe ├── SharpHound.exe._obf.exe ├── SharpKatz.exe._obf.exe ├── SharpLAPS.exe._obf.exe ├── SharpMapExec.exe._obf.exe ├── SharpMove.exe._obf.exe ├── SharpNamedPipePTH.exe._obf.exe ├── SharpNoPSExec.exe._obf.exe ├── SharpPrinter.exe._obf.exe ├── SharpRDP.exe._obf.exe ├── SharpReg.exe._obf.exe ├── SharpSCCM.exe._obf.exe ├── SharpSQLPwn.exe._obf.exe ├── SharpSearch.exe._obf.exe ├── SharpSecDump.exe._obf.exe ├── SharpShares.exe._obf.exe ├── SharpSniper.exe._obf.exe ├── SharpSphere.exe._obf.exe ├── SharpSpray.exe._obf.exe ├── SharpStay.exe._obf.exe ├── SharpSvc.exe._obf.exe ├── SharpTask.exe._obf.exe ├── SharpUp.exe._obf.exe ├── SharpView.exe._obf.exe ├── SharpWMI.exe._obf.exe ├── SharpWebServer.exe._obf.exe ├── SharpWifiGrabber.exe._obf.exe ├── SharpZeroLogon.exe._obf.exe ├── Shhmon.exe._obf.exe ├── Snaffler.exe._obf.exe ├── SqlClient.exe._obf.exe ├── StandIn.exe._obf.exe ├── StickyNotesExtract.exe._obf.exe ├── ThunderFox.exe._obf.exe ├── TokenStomp.exe._obf.exe ├── TruffleSnout.exe._obf.exe ├── WMIReg.exe._obf.exe ├── Watson.exe._obf.exe ├── Whisker.exe._obf.exe ├── scout.exe._obf.exe └── winPEAS.exe._obf.exe └── README.md /NetFramework_4.7_Any/.placeholder: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /NetFramework_4.7_Any/ADCSPwn.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/ADCSPwn.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/ADCollector.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/ADCollector.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/ADFSDump.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/ADFSDump.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/ADSearch.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/ADSearch.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/BetterSafetyKatz.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/BetterSafetyKatz.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Certify.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Certify.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/DeployPrinterNightmare.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/DeployPrinterNightmare.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/EDD.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/EDD.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/ForgeCert.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/ForgeCert.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Group3r.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Group3r.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/KrbRelay.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/KrbRelay.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/KrbRelayUp.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/KrbRelayUp.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/LockLess.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/LockLess.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/PassTheCert.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/PassTheCert.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/PurpleSharp.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/PurpleSharp.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Rubeus.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Rubeus.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SafetyKatz.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SafetyKatz.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SauronEye.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SauronEye.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SearchOutlook.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SearchOutlook.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Seatbelt.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Seatbelt.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharPersist.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharPersist.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Sharp-SMBExec.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Sharp-SMBExec.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpAllowedToAct.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpAllowedToAct.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpAppLocker.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpAppLocker.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpBypassUAC.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpBypassUAC.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpCOM.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpCOM.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpChisel.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpChisel.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpChrome.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpChrome.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpChromium.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpChromium.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpCloud.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpCloud.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpCookieMonster.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpCookieMonster.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpCrashEventLog.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpCrashEventLog.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpDPAPI.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpDPAPI.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpDir.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpDir.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpDump.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpDump.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpEDRChecker.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpEDRChecker.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpExec.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpExec.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpGPOAbuse.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpGPOAbuse.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpHandler.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpHandler.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpHose.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpHose.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpHound.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpHound.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpKatz.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpKatz.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpLAPS.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpLAPS.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpMapExec.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpMapExec.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpMove.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpMove.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpNamedPipePTH.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpNamedPipePTH.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpNoPSExec.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpNoPSExec.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpPrinter.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpPrinter.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpRDP.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpRDP.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpReg.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpReg.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpSCCM.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpSCCM.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpSQLPwn.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpSQLPwn.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpSearch.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpSearch.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpSecDump.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpSecDump.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpShares.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpShares.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpSniper.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpSniper.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpSphere.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpSphere.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpSpray.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpSpray.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpStay.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpStay.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpSvc.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpSvc.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpTask.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpTask.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpUp.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpUp.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpView.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpView.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpWMI.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpWMI.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpWebServer.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpWebServer.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpWifiGrabber.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpWifiGrabber.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SharpZeroLogon.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SharpZeroLogon.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Shhmon.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Shhmon.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Snaffler.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Snaffler.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/SqlClient.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/SqlClient.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/StandIn.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/StandIn.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/StickyNotesExtract.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/StickyNotesExtract.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/ThunderFox.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/ThunderFox.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/TokenStomp.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/TokenStomp.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/TruffleSnout.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/TruffleSnout.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/WMIReg.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/WMIReg.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Watson.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Watson.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/Whisker.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/Whisker.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/scout.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/scout.exe._obf.exe -------------------------------------------------------------------------------- /NetFramework_4.7_Any/winPEAS.exe._obf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Flangvik/ObfuscatedSharpCollection/9588d19f0929e69d31256bef53d0cf1644d7ae6a/NetFramework_4.7_Any/winPEAS.exe._obf.exe -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Obfuscated SharpCollection 2 | Quick and dirty stab at automated Obfuscation using [yetAnotherObfuscator](https://github.com/0xb11a1/yetAnotherObfuscator) by [@0xcc00](https://twitter.com/0xcc00) together with fresh builds of common C# offensive tools, in a CDI fashion using Azure DevOps release pipelines. 3 | 4 | **Obfuscated SharpCollection is not intended to be as complete as the original [SharpCollection](https://github.com/Flangvik/SharpCollection) repo. Obfuscated SharpCollection only contains obfuscated NetFramework 4.7 ANY_CPU compiled binaries** 5 | 6 | # Azure DevOps? 7 | Each night at 03:00 AM, the Azure DevOps pipeline checks for new commits to all repositories master branch. Branches with changes will be automatically fetched and compiled with different framework targets as well as architectures, before being pushed to this repo. 8 | 9 | The pipeline can be found here: 10 | https://dev.azure.com/FlangvikDev/SharpRelease 11 | 12 | # OpSec 13 | Should I blindly deploy any of these binaries during real-life engagements? 14 | **F*ck no**, always look through anything that you deploy on a client machine or network. Eg https://github.com/dnSpy/dnSpy 15 | Deploying anything blindly from this repo should be reserved for Lab environment, VM's , HTB, detection mapping, and so forth. 16 | 17 | 18 | # Available builds 19 | 20 | | Tools \ .NET Framework | NET 4.0 | NET 4.5 | NET 4.7 | 21 | | --------------- | --------------- | --------------- | --------------- | 22 | | ADCollector | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 23 | | ADCSPwn | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 24 | | ADSearch | :x: | :x: | :heavy_check_mark: | 25 | | ADFSDump| :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 26 | | AtYourService | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 27 | | BetterSafetyKatz | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 28 | | Certify | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 29 | | EDD | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 30 | | ForgeCert | :x: | :heavy_check_mark: | :heavy_check_mark: | 31 | | DeployPrinterNightmare | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 32 | | Grouper2 | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 33 | | Group3r| :x: | :heavy_check_mark: | :heavy_check_mark:| 34 | | KrbRelay | :x: | :x: | :heavy_check_mark:| 35 | | KrbRelayUp | :x: | :x: | :heavy_check_mark:| 36 | | InveighZero | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 37 | | LockLess | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 38 | | PassTheCert | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 39 | | PurpleSharp | :x: | :heavy_check_mark: | :heavy_check_mark: | 40 | | Rubeus | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 41 | | SafetyKatz | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 42 | | SauronEye | :x: | :x: | :heavy_check_mark:| 43 | | scout | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 44 | | SearchOutlook | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 45 | | Seatbelt | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 46 | | Sharp-SMBExec | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 47 | | SharpAllowedToAct | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 48 | | SharpAppLocker | :x: | :heavy_check_mark: | :heavy_check_mark: | 49 | | SharpBlock | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 50 | | SharpBypassUAC | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 51 | | SharpChisel | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 52 | | SharpChrome | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 53 | | SharpChromium | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 54 | | SharpCloud | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 55 | | SharpCOM | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 56 | | SharpCrashEventLog | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 57 | | SharpDir | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 58 | | SharpDoor | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 59 | | SharpDPAPI | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 60 | | SharpDump | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 61 | | SharpEDRChecker | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 62 | | SharpExec | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 63 | | SharPersist | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 64 | | SharpFiles | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 65 | | SharpGPOAbuse | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 66 | | SharpHandler | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 67 | | SharpHose | :x: | :heavy_check_mark: | :heavy_check_mark: | 68 | | SharpHound | :x: | :x: | :heavy_check_mark: | 69 | | SharpKatz | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 70 | | SharpLaps | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 71 | | SharpMapExec | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 72 | | SharpMiniDump | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 73 | | SharpMove | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 74 | | SharpPrinter | :x: | :heavy_check_mark: | :heavy_check_mark:| 75 | | SharpNoPSExec | :x: | :x: | :heavy_check_mark:| 76 | | SharpRDP | :x: | :heavy_check_mark: | :heavy_check_mark:| 77 | | SharpReg | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 78 | | SharpSCCM | :x: | :x: | :heavy_check_mark:| 79 | | SharpSecDump | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 80 | | SharpShares | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 81 | | SharpSphere | :x: | :heavy_check_mark: | :heavy_check_mark:| 82 | | SharpSpray | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 83 | | SharpStay | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 84 | | SharpSvc | :x: | :x: | :heavy_check_mark: | 85 | | SharpSniper | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 86 | | SharpSQLPwn | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 87 | | SharpTask | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 88 | | SharpUp | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 89 | | SharpView | :x: | :heavy_check_mark: | :heavy_check_mark:| 90 | | SharpWMI | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 91 | | SharpWebServer | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 92 | | SharpWifiGrabber | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 93 | | SharpZeroLogon | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 94 | | Shhmon | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 95 | | Snaffler | :x: |:heavy_check_mark:|:heavy_check_mark:| 96 | | SqlClient | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 97 | | StandIn | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 98 | | StickyNotesExtract | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 99 | | SweetPotato | :x: | :heavy_check_mark: | :heavy_check_mark:| 100 | | ThunderFox |:heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 101 | | TruffleSnout | :x: | :heavy_check_mark: | :heavy_check_mark:| 102 | | TokenStomp | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 103 | | Watson | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | 104 | | winPEAS | :x: | :heavy_check_mark: | :heavy_check_mark: | 105 | | WMIReg | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark:| 106 | | Whisker | :x: | :x: | :heavy_check_mark:| 107 | # Sources / Credits 108 | Links for all these amazing tools are below :) 109 | title 110 | @leechristensen 111 | * [ADCollector](https://github.com/dev-2null/ADCollector) - C# tool to quickly extract valuable information from the Active Directory environment @dev-2null 112 | * [ADCSPwn](https://github.com/bats3c/ADCSPwn) - C# tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service. @bats3c 113 | * [ADSearch](https://github.com/tomcarver16/ADSearch) - C# tool to help query AD via the LDAP protocol @tomcarver16 (Only NET 4.7) 114 | * [ADFSDump](https://github.com/fireeye/ADFSDump) - A C# tool to dump all sorts of goodies from AD FS. @FireEye 115 | * [AtYourService](https://github.com/mitchmoser/AtYourService) - C# .NET Assembly for Service Enumeration @mitchmoser 116 | * [BetterSafetyKatz](https://github.com/Flangvik/BetterSafetyKatz) - Fork of SafetyKatz dynamically fetches the latest Mimikatz, runtime patching signatures and PE loads Mimikatz into memory. @Flangvik 117 | * [Certify](https://github.com/GhostPack/Certify) - C# tool to enumerate and abuse misconfigurations in Active Directory Certificate Services (AD CS). @harmj0y @tifkin_ 118 | * [EDD]( https://github.com/FortyNorthSecurity/EDD) - Enumerate Domain Data is designed to be similar to PowerView but in .NET @FortyNorthSecurity 119 | * [ForgeCert](https://github.com/GhostPack/ForgeCert) - uses a stolen CA certificate + private key to forge certificates for arbitrary users. @tifkin_ 120 | * [DeployPrinterNightmare]( https://github.com/Flangvik/DeployPrinterNightmare) - C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc @Flangvik 121 | * [Grouper2](https://github.com/l0ss/Grouper2) - C# tool to help find security-related misconfigurations in Active Directory Group Policy. @mikeloss 122 | * [Group3r](https://github.com/Group3r/Group3r) - C# tool to find vulnerabilities in AD Group Policy, but do it better than Grouper2 did. @mikeloss 123 | * [KrbRelay](https://github.com/cube0x0/KrbRelay) - C# Framework for Kerberos relaying @cube0x0 124 | * [KrbRelayUp](https://github.com/Dec0ne/KrbRelayUp) - universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced @dec0ne 125 | * [LockLess](https://github.com/GhostPack/LockLess) - Allows for the copying of locked files. @GhostPack 126 | * [PassTheCert](https://github.com/AlmondOffSec/PassTheCert) - Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel. @AlmondOffSec 127 | * [PurpleSharp](https://github.com/mvelazc0/PurpleSharp) - C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments. @mvelazc0 128 | * [Rubeus](https://github.com/GhostPack/Rubeus) - C# toolset for raw Kerberos interaction and abuses. @GhostPack 129 | * [SafetyKatz](https://github.com/GhostPack/SafetyKatz) - Combination of slightly modified version of @gentilkiwi's Mimikatz project and @subTee's .NET PE Loader. @GhostPack 130 | * [SauronEye](https://github.com/vivami/SauronEye) - C# search tool find specific files containing specific keywords (.doc, .docx, .xls, .xlsx). @_vivami 131 | * [scout](https://github.com/jaredhaight/scout) - A .NET assembly for performing recon against hosts on a network . @jaredhaight 132 | * [SearchOutlook](https://github.com/RedLectroid/SearchOutlook) - C# tool to search through a running instance of Outlook for keywords @RedLectroid 133 | * [Seatbelt](https://github.com/GhostPack/Seatbelt) - Performs a number of security oriented host-survey "safety checks". @GhostPack 134 | * [Sharp-SMBExec](https://github.com/checkymander/Sharp-SMBExec) - A native C# conversion of Kevin Robertsons Invoke-SMBExec powershell script @checkymander 135 | * [SharpAllowedToAct](https://github.com/pkb1s/SharpAllowedToAct) - C# implementation of a computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity) @pkb1s 136 | * [SharpAppLocker](https://github.com/Flangvik/SharpAppLocker) - C# port of the Get-AppLockerPolicy PS cmdlet with extended features @Flangvik 137 | * [SharpBlock](https://github.com/CCob/SharpBlock) - A method of bypassing EDR's active projection DLL's by preventing entry point exection. @CCob 138 | * [SharpBypassUAC](https://github.com/FatRodzianko/SharpBypassUAC) - C# tool for UAC bypasses @rodzianko 139 | * [SharpChisel](https://github.com/shantanu561993/SharpChisel) - C# Chisel Wrapper. @shantanu561993 140 | * [SharpChrome](https://github.com/GhostPack/SharpDPAPI) - Chrome-specific implementation of SharpDPAPI capable of cookies and logins decryption/triage. @GhostPack 141 | * [SharpChromium](https://github.com/djhohnstein/SharpChromium) - C# Project to retrieve Chromium data, such as cookies, history and saved logins. @djhohnstein 142 | * [SharpCloud](https://github.com/chrismaddalena/SharpCloud) - Simple C# for checking for the existence of credential files related to AWS, Microsoft Azure, and Google Compute. @chrismaddalena 143 | * [SharpCrashEventLog](https://github.com/slyd0g/SharpCrashEventLog) - C# port of LogServiceCrash @slyd0g @limbenjamin 144 | * [SharpCOM](https://github.com/rvrsh3ll/SharpCOM) - C# port of Invoke-DCOM @424f424f 145 | * [SharpDir](https://github.com/jnqpblc/SharpDir) - C# tool to search both local and remote file systems for files. @jnqpblc 146 | * [SharpDoor](https://github.com/infosecn1nja/SharpDoor) - C# tool to allow multiple RDP (Remote Desktop) sessions by patching termsrv.dll file. @infosecn1nja 147 | * [SharpDPAPI](https://github.com/GhostPack/SharpDPAPI) - C# port of some Mimikatz DPAPI functionality. @GhostPack 148 | * [SharpDump](https://github.com/GhostPack/SharpDump) - SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality. @GhostPack 149 | * [SharpEDRChecker](https://github.com/PwnDexter/SharpEDRChecker) - C# tool to check for the presence of known defensive products such as AV's, EDR's and logging tools @PwnDexter 150 | * [SharPersist](https://github.com/fireeye/SharPersist) - C# persistence toolkit. 151 | * [SharpExec](https://github.com/anthemtotheego/SharpExec) - SharpExec is an offensive security C# tool designed to aid with lateral movement. @anthemtotheego 152 | * [SharpFiles](https://github.com/fullmetalcache/SharpFiles) - C# tool to search for files based on SharpShares output. @fullmetalcache 153 | * [SharpGPOAbuse](https://github.com/FSecureLABS/SharpGPOAbuse) - SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO). @FSecureLABS 154 | * [SharpHandler](https://github.com/jfmaes/SharpHandler) - C# tool for stealing/duping handles to LSASS @Jean_Maes_1994 155 | * [SharpHose](https://github.com/ustayready/SharpHose) - Asynchronous Password Spraying Tool in C# for Windows Environments . @ustayready 156 | * [SharpHound](https://github.com/BloodHoundAD/SharpHound) - C# 2022 version of the BloodHound 4.x Ingestor. @BloodHoundAD 157 | * [SharpKatz](https://github.com/b4rtik/SharpKatz) - PURE C# port of significant MimiKatz functionality such as logonpasswords, dcsync, etc. @b4rtik 158 | * [SharpLaps](https://github.com/swisskyrepo/SharpLAPS) - A C# tool to retrieve LAPS passwords from LDAP @pentest_swissky 159 | * [SharpMapExec](https://github.com/cube0x0/SharpMapExec) - C# version of @byt3bl33d3r's tool CrackMapExec @cube0x0 160 | * [SharpMiniDump](https://github.com/b4rtik/SharpMiniDump) - C# tool to Create a minidump of the LSASS process from memory @b4rtik 161 | * [SharpNoPSExec](https://github.com/juliourena/SharpNoPSExec) - C# tool allowing file less command execution for lateral movement. @juliourena 162 | * [SharpMove](https://github.com/0xthirteen/SharpMove) - C# tool for performing lateral movement techniques @0xthirteen 163 | * [SharpPrinter](https://github.com/rvrsh3ll/SharpPrinter) - C# tool for discovering Printers on an network @424f424f 164 | * [SharpRDP](https://github.com/0xthirteen/SharpRDP) - C# Remote Desktop Protocol Console Application for Authenticated Command Execution @0xthirteen 165 | * [SharpReg](https://github.com/jnqpblc/SharpReg) - C# tool to interact with the Remote Registry service api. @jnqpblc 166 | * [SharpSecDump](https://github.com/G0ldenGunSec/SharpSecDump) - C# port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py @G0ldenGunSec 167 | * [SharpSCCM](https://github.com/Mayyhem/SharpSCCM) - C# utility for interacting with SCCM @_Mayyhem 168 | * [SharpShares](https://github.com/djhohnstein/SharpShares) - Enumerate all network shares in the current domain. @djhohnstein 169 | * [SharpSphere](https://github.com/JamesCooteUK/SharpSphere) - C# SharpSphere has the ability to interact with the guest operating systems of virtual machines managed by vCenter. @jkcoote & @grzryc 170 | * [SharpSpray](https://github.com/jnqpblc/SharpSpray) - C# tool to perform a password spraying attack against all users of a domain using LDAP. @jnqpblc 171 | * [SharpStay](https://github.com/0xthirteen/SharpStay) - .NET project for installing Persistence. @0xthirteen 172 | * [SharpSearch](https://github.com/djhohnstein/SharpSearch) - C# Project to quickly filter through a file share for targeted files for desired information. @djhohnstein 173 | * [SharpSvc](https://github.com/jnqpblc/SharpSvc) - C# tool to interact with the SC Manager API. @jnqpblc (Only NET 4.7) 174 | * [SharpSniper](https://github.com/HunnicCyber/SharpSniper) - SharpSniper is a simple tool to find the IP address of these users so that you can target their box. @hunniccyber 175 | * [SharpSQLPwn](https://github.com/lefayjey/SharpSQLPwn) - C# tool to identify and exploit weaknesses within MSSQL instances in Active Directory environments. @lefayjey 176 | * [SharpTask](https://github.com/jnqpblc/SharpTask) - C# tool to interact with the Task Scheduler service api. @jnqpblc 177 | * [SharpUp](https://github.com/GhostPack/SharpUp) - C# port of various PowerUp functionality. @GhostPack 178 | * [SharpView](https://github.com/tevora-threat/SharpView) - C# implementation of harmj0y's PowerView. @tevora-threat 179 | * [SharpWMI](https://github.com/GhostPack/SharpWMI) - C# implementation of various WMI functionality. @GhostPack 180 | * [SharpWebServer](https://github.com/mgeeky/SharpWebServer) - A Red Team oriented simple HTTP & WebDAV server written in C# with functionality to capture Net-NTLM hashes. @mariuszbit 181 | * [SharpWifiGrabber](https://github.com/r3nhat/SharpWifiGrabber) - Sharp Wifi Password Grabber retrieves in clear-text the Wi-Fi Passwords from all WLAN Profiles saved on a workstation. @r3n_hat 182 | * [SharpZeroLogon](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon) - C# port of CVE-2020-1472 , a.k.a. Zerologon. @buffaloverflow 183 | * [Shhmon](https://github.com/matterpreter/Shhmon) - Neutering Sysmon via driver unload. @Shhmon 184 | * [Snaffler](https://github.com/SnaffCon/Snaffler) - C# tool for pentesters to help find delicious candy. @l0ss and @Sh3r4 185 | * [SqlClient](https://github.com/FortyNorthSecurity/SqlClient) - C# .NET mssql client for accessing database data through beacon. @FortyNorthSecurity 186 | * [StandIn](https://github.com/FuzzySecurity/StandIn) - C# based small AD post-compromise toolkit. @FuzzySec 187 | * [StickyNotesExtract](https://github.com/V1V1/SharpScribbles) - C# tool that extracts data from the Windows Sticky Notes database. @V1V1 188 | * [SweetPotato](https://github.com/CCob/SweetPotato) - Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019 . @CCob 189 | * [ThunderFox](https://github.com/V1V1/SharpScribbles) - C# Retrieves data (contacts, emails, history, cookies and credentials) from Thunderbird and Firefox. @V1V1 190 | * [TruffleSnout](https://github.com/dsnezhkov/TruffleSnout) - C# based iterative AD discovery toolkit for offensive operators. @dsnezhkov 191 | * [TokenStomp](https://github.com/MartinIngesen/TokenStomp) - C# implementation of the token privilege removal flaw discovered by @GabrielLandau / Elastic. @Mrtn9 192 | * [Watson](https://github.com/rasta-mouse/Watson) - Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities . @rasta-mouse 193 | * [winPEAS](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) - PEASS - Privilege Escalation Awesome Scripts (winPEAS). @carlospolop 194 | * [WMIReg](https://github.com/airzero24/WMIReg) - C# PoC to interact with local/remote registry hives through WMI. @airzero24 195 | * [Whisker](https://github.com/eladshamir/Whisker) - Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute. @elad_shamir 196 | --------------------------------------------------------------------------------