cobbr / SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Home Page:https://sharpsploit.cobbr.io/api/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

SharpSploit

SharpSploit is a .NET post-exploitation library written in C# that aims to highlight the attack surface of .NET and make the use of offensive .NET easier for red teamers.

SharpSploit is named, in part, as a homage to the PowerSploit project, a personal favorite of mine! While SharpSploit does port over some functionality from PowerSploit, my intention is not at all to create a direct port of PowerSploit. SharpSploit will be it's own project, albeit with similar goals to PowerSploit.

Intro

You'll find some details and motivations for the SharpSploit project in this introductory blog post.

Documentation

The complete SharpSploit API docfx documentation is available here.

For an easier to read, high-level quick reference and summary of SharpSploit functionality, refer to the SharpSploit - Quick Command Reference.

Credits

I owe a ton of credit to a lot of people. Nearly none of SharpSploit is truly original work. SharpSploit ports many modules written in PowerShell by others, utilizes techniques discovered by others, and borrows ideas and code from other C# projects as well. With that being said, I'd like to thank the following people for contributing to the project (whether they know they did or not :)):

About

SharpSploit is a .NET post-exploitation library written in C#

https://sharpsploit.cobbr.io/api/

License:BSD 3-Clause "New" or "Revised" License


Languages

Language:C# 100.0%