Skip to content

mdsecactivebreach/SharpPack

Repository files navigation

SharpPack

  _______ __                     _______            __    
 |   _   |  |--.---.-.----.-----|   _   .---.-.----|  |--.
 |   1___|     |  _  |   _|  _  |.  1   |  _  |  __|    < 
 |____   |__|__|___._|__| |   __|.  ____|___._|____|__|__|
 |:  1   |                |__|  |:  |                     
 |::.. . |                      |::.|                     
 `-------'                      `---'                     

Description

SharpPack is a toolkit for insider threat assessments that lets you defeat application whitelisting to execute arbitrary DotNet and PowerShell tools.

Full details can be found in the MDSec blog post

Author and Credits

Author: Dominic Chell, MDSec ActiveBreach @domchell and @mdseclabs

About

An Insider Threat Toolkit

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published