{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"CredManBOF","owner":"sliverarmory","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":20,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-25T17:52:44.011Z"}},{"type":"Public","name":"armory","owner":"sliverarmory","isFork":false,"description":"The Official Sliver Armory","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":14,"starsCount":74,"forksCount":11,"license":null,"participation":[0,0,0,0,2,0,0,1,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,4,8,0,0,0,0,0,4,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T20:23:43.989Z"}},{"type":"Public","name":"CS-Remote-OPs-BOF","owner":"sliverarmory","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":116,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-21T20:06:31.838Z"}},{"type":"Public","name":"HavocFrameworkModules","owner":"sliverarmory","isFork":true,"description":"Modules used by the Havoc Framework","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":58,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T14:56:06.919Z"}},{"type":"Public","name":"nanodump","owner":"sliverarmory","isFork":true,"description":"Dump LSASS like you mean it","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":0,"starsCount":10,"forksCount":234,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-06T14:26:27.975Z"}},{"type":"Public","name":"C2-Tool-Collection","owner":"sliverarmory","isFork":true,"description":"A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":0,"starsCount":5,"forksCount":183,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-01T18:18:42.300Z"}},{"type":"Public","name":"profiler-lateral-movement","owner":"sliverarmory","isFork":true,"description":"Lateral Movement via the .NET Profiler","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":14,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T17:38:06.519Z"}},{"type":"Public","name":"Rubeus","owner":"sliverarmory","isFork":true,"description":"Trying to tame the three-headed dog.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":765,"license":"Other","participation":[0,0,0,0,3,1,0,0,1,2,0,2,0,0,0,0,0,2,0,0,4,0,0,0,0,0,4,1,0,0,3,0,0,0,0,0,0,0,2,0,0,0,0,0,2,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T21:16:03.674Z"}},{"type":"Public","name":"mimikatz","owner":"sliverarmory","isFork":true,"description":"A little tool to play with Windows security","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":3615,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T22:17:54.983Z"}},{"type":"Public","name":"private-armory","owner":"sliverarmory","isFork":false,"description":"A self-hosted Armory implementation.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":11,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T00:56:57.068Z"}},{"type":"Public","name":"python-wasi","owner":"sliverarmory","isFork":true,"description":"Utilities for building CPython for the WASI platform","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":12,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-01T15:35:11.717Z"}},{"type":"Public","name":"kerbrute","owner":"sliverarmory","isFork":true,"description":"A tool to perform Kerberos pre-auth bruteforcing","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":399,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-10T21:49:35.183Z"}},{"type":"Public","name":"sliver-sdk","owner":"sliverarmory","isFork":false,"description":"Sliver SDK","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T22:13:25.808Z"}},{"type":"Public","name":"ThreadlessInject-BOF","owner":"sliverarmory","isFork":true,"description":"BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":50,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T22:59:08.586Z"}},{"type":"Public","name":"BOF-patchit","owner":"sliverarmory","isFork":true,"description":"An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are available.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T21:56:02.285Z"}},{"type":"Public","name":"SCShell","owner":"sliverarmory","isFork":true,"description":"Fileless lateral movement tool that relies on ChangeServiceConfigA to run command","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":232,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T21:02:17.264Z"}},{"type":"Public","name":"nopowershell","owner":"sliverarmory","isFork":true,"description":"PowerShell rebuilt in C# for Red Teaming purposes","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":136,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-04T18:52:23.115Z"}},{"type":"Public","name":"CS-Situational-Awareness-BOF","owner":"sliverarmory","isFork":true,"description":"Situational Awareness commands implemented using Beacon Object Files","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":0,"starsCount":7,"forksCount":207,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T22:51:27.845Z"}},{"type":"Public","name":"SQLRecon","owner":"sliverarmory","isFork":true,"description":"A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation. ","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":109,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T17:58:37.641Z"}},{"type":"Public","name":"SharpDPAPI","owner":"sliverarmory","isFork":true,"description":"SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":204,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T16:51:35.931Z"}},{"type":"Public","name":"SharpHound4","owner":"sliverarmory","isFork":true,"description":"C# Data Collector for BloodHound","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":142,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T15:55:40.933Z"}},{"type":"Public","name":"Seatbelt","owner":"sliverarmory","isFork":true,"description":"Seatbelt is a C# project that performs a number of security oriented host-survey \"safety checks\" relevant from both offensive and defensive security perspectives.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":658,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T15:07:30.944Z"}},{"type":"Public","name":"SharpSCCM","owner":"sliverarmory","isFork":true,"description":"A C# utility for interacting with SCCM","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":72,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-02T14:49:17.186Z"}},{"type":"Public","name":"CVE-2024-1086","owner":"sliverarmory","isFork":true,"description":"Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":283,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,44,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T09:22:28.302Z"}},{"type":"Public","name":"azbelt","owner":"sliverarmory","isFork":true,"description":"AAD related enumeration in Nim","allTopics":[],"primaryLanguage":{"name":"Nim","color":"#ffc200"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":7,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-07T16:24:19.263Z"}},{"type":"Public","name":"hashdump","owner":"sliverarmory","isFork":false,"description":"Dump Windows SAM hashes","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":40,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-09T21:22:59.709Z"}},{"type":"Public","name":"SliverKeylogger","owner":"sliverarmory","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":41,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-27T15:51:11.396Z"}},{"type":"Public","name":"winrmdll-sliver","owner":"sliverarmory","isFork":false,"description":"C++ WinRM API sliver extension","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-27T12:54:42.459Z"}},{"type":"Public","name":"Certify","owner":"sliverarmory","isFork":true,"description":"Active Directory certificate abuse.","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":191,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-22T13:14:44.700Z"}},{"type":"Public","name":"SharPersist","owner":"sliverarmory","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":245,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-20T22:49:41.372Z"}}],"repositoryCount":72,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"sliverarmory repositories"}