Collection of useful C# Tools for offensive assessments.
SharpShooter Payload Generation Framework.
SharpStay .NET project for installing Persistence.
SharpUp C# port of various PowerUp functionality.
SharpView C# implementation of harmj0y's PowerView.
Seatbelt Host-survey "safety checks" relevant from both offensive and defensive security perspectives.
SharpHound C# Rewrite of the BloodHound Ingestor.
SauronEye Search tool built to aid red teams in finding files containing specific keywords.
SharpWMI C# implementation of various WMI functionality.
SharpRDP Remote Desktop Protocol .NET Console Application for Authenticated Command Execution.
SharpMove .NET Project for performing Authenticated Remote Execution.
SharpWeb Retrieve saved logins from Google Chrome, Firefox, Internet Explorer and Microsoft Edge.
SharpDump C# port of PowerSploit's Out-Minidump.ps1 functionality.
Rubeus C# toolset for raw Kerberos interaction and abuses.
SharpRoast C# port of various PowerView's Kerberoasting functionality.
SharpDPAPI C# port of some Mimikatz DPAPI functionality.
SafetyKatz Slightly modified version of the Mimikatz project.
Net-GPPPassword .NET implementation of Get-GPPPassword.
RemoteProcessInjection C# remote process injection utility for Cobalt Strike.
RedTeamCSharpScripts C# Scripts used for Red Team Assessments.
OffensiveCSharp Collection of Offensive C# Tooling.