sdcampbell
Follow
Pentest consultant team lead
- United States
- https://www.stevencampbell.info
- @lpha3ch0
Stars
PEN-300
8 repositories
A collection of various and sundry code snippets that leverage .NET dynamic tradecraft
StandIn is a small .NET35/45 AD post-exploitation toolkit
An open-source process injection enumeration tool written in C#
A variety of AV evasion techniques written in C# for practice.
PoCs and tools for investigation of Windows process execution techniques
PEN-300 collection to help you on your exam.
SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and similar tools, when running a similar tool over a SOCKS proxy…