Pinned Repositories
Athena
An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/master/UrbanBishop)
Chameleon
Chameleon: A tool for evading Proxy categorisation
metasploit-framework
Metasploit Framework
SharpView
C# implementation of harmj0y's PowerView
Sniper
A simple proof of concept for detecting use of Cobalt Strike's execute-assembly
titanldr-ng
A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.
dmchell's Repositories
dmchell/Sniper
A simple proof of concept for detecting use of Cobalt Strike's execute-assembly
dmchell/metasploit-framework
Metasploit Framework
dmchell/SharpView
C# implementation of harmj0y's PowerView
dmchell/titanldr-ng
A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge years ago.
dmchell/Chameleon
Chameleon: A tool for evading Proxy categorisation
dmchell/Athena
An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/master/UrbanBishop)
dmchell/OffensiveCSharp
Collection of Offensive C# Tooling
dmchell/PowerDNS
PowerDNS: Powershell DNS Delivery
dmchell/SharpStay
.NET project for installing Persistence
dmchell/SpookFlare
Meterpreter loader generator with multiple features for bypassing client-side and network-side countermeasures.
dmchell/AceLdr
Cobalt Strike UDRL for memory scanner evasion.
dmchell/ADSearch
A tool to help query AD via the LDAP protocol
dmchell/droidsec.github.io
The droidsec web site!
dmchell/Farmer
dmchell/grimreaper
A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls
dmchell/Havoc
The Havoc Framework
dmchell/LyncSniper
LyncSniper: A tool for penetration testing Skype for Business and Lync deployments
dmchell/MoveKit
Cobalt Strike kit for Lateral Movement
dmchell/ProxyNotShell-PoC
dmchell/Publications
A list of published research documents
dmchell/SauronEye
Search tool to find specific files containing specific words, i.e. files containing passwords..
dmchell/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
dmchell/Sharp-WMIExec
dmchell/SharpMove
.NET Project for performing Authenticated Remote Execution
dmchell/SharpRDP
Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
dmchell/SharpSearch
Search files for extensions as well as text within.
dmchell/SharpShooter
Payload Generation Framework
dmchell/SharpWMI
SharpWMI is a C# implementation of various WMI functionality.
dmchell/StayKit
Cobalt Strike kit for Persistence
dmchell/xray
XRay is a tool for recon, mapping and OSINT gathering from public networks.