Skip to content
Change the repository type filter

All

    Repositories list

    • SharpView

      Public
      C# implementation of harmj0y's PowerView
      C#
      MIT License
      18899653Updated Mar 22, 2024Mar 22, 2024
    • Dragnet

      Public
      Your Social Engineering Sidekick
      Vue
      GNU General Public License v3.0
      28177042Updated Jan 9, 2023Jan 9, 2023
    • Scout

      Public
      Surveillance Detection Scout: Your Lookout on Autopilot
      Vue
      GNU General Public License v3.0
      583691119Updated Jan 5, 2023Jan 5, 2023
    • Ingests logs/dbs from cobalt and empire and outputs an excel report with activity, sessions, and credentials
      Python
      32000Updated Dec 3, 2020Dec 3, 2020
    • Windows GUI/Execution Engine for Atomic Red Team Atomics
      C#
      GNU General Public License v3.0
      183420Updated May 20, 2020May 20, 2020
    • GQLRaider

      Public
      GQL Burp Extension
      Java
      14100Updated Dec 11, 2019Dec 11, 2019
    • Splunk forwarder ez-pz local privesc tool.
      Shell
      91000Updated Jul 3, 2019Jul 3, 2019
    • SharpUp

      Public
      SharpUp is a C# port of various PowerUp functionality.
      C#
      Other
      244800Updated Mar 11, 2019Mar 11, 2019
    • Ansible role to configure redirectors for red team C2
      62700Updated Nov 12, 2018Nov 12, 2018
    • SharpSQL

      Public
      Quick and dirty .net console app for querying mssql servers.
      C#
      72000Updated Aug 30, 2018Aug 30, 2018
    • Cobalt Strike Aggressor script menu for Powerview/SharpView
      4012600Updated Jul 24, 2018Jul 24, 2018
    • PowerView menu for Cobalt Strike
      186500Updated Mar 22, 2018Mar 22, 2018
    • Empire

      Public
      Empire is a PowerShell and Python post-exploitation agent.
      PowerShell
      BSD 3-Clause "New" or "Revised" License
      2.8k300Updated Oct 26, 2017Oct 26, 2017
    • SecSmash

      Public
      Python
      GNU General Public License v3.0
      51700Updated Sep 14, 2017Sep 14, 2017
    • Port of eternal blue exploits to powershell
      PowerShell
      4114940Updated Jun 3, 2017Jun 3, 2017
    • splunk_pentest_app
      HTML
      225100Updated Apr 22, 2016Apr 22, 2016