Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / cobbr/SharpSploit issues and pull requests

#76 - Build SharpSploit DLL from Linux

Issue - State: open - Opened by noraj almost 3 years ago - 3 comments

#75 - Fixed a bug for SharpSploit's Mimikatz module

Pull Request - State: closed - Opened by ghost over 3 years ago

#74 - SharpSploit.Execution.PE fix

Issue - State: open - Opened by who1smrrobot over 3 years ago - 3 comments

#73 - InvalidArgument4 Error in NtFreeVirtualMemory Routine

Issue - State: open - Opened by xenoscr over 3 years ago - 1 comment

#72 - Missing DLL | Mimikatz

Issue - State: closed - Opened by arsium over 3 years ago

#71 - Can't build the project

Issue - State: open - Opened by SyeedHasan over 3 years ago

#71 - Can't build the project

Issue - State: open - Opened by SyeedHasan over 3 years ago

#70 - Add GetDriveInformation to Enumeration.Host

Pull Request - State: closed - Opened by rasta-mouse almost 4 years ago

#69 - Injection error checking fix

Pull Request - State: closed - Opened by TheWover almost 4 years ago - 1 comment

#68 - [Fixed] Updated Mimikatz loader and version, removed deprecated PE class

Pull Request - State: closed - Opened by TheWover almost 4 years ago

#67 - Pass command-line arguments to EXEs run from memory

Issue - State: open - Opened by TheWover almost 4 years ago

#67 - Pass command-line arguments to EXEs run from memory

Issue - State: open - Opened by TheWover almost 4 years ago

#66 - Property Parsing in GetDomainComputer

Pull Request - State: closed - Opened by attl4s almost 4 years ago

#65 - PssCaptureSnapshot + MiniDumpWriteDump = CreateProcessSnapDump

Pull Request - State: closed - Opened by attl4s almost 4 years ago - 1 comment

#63 - Add ETW (Event Tracing for Windows) bypass

Pull Request - State: closed - Opened by salu90 almost 4 years ago - 1 comment

#63 - Add ETW (Event Tracing for Windows) bypass

Pull Request - State: closed - Opened by salu90 almost 4 years ago - 1 comment

#62 - Process and Thread Manipulation

Pull Request - State: closed - Opened by awsmhacks about 4 years ago - 6 comments

#61 - Added option to CallMappedDllModuleExport to not invoke entry point

Pull Request - State: closed - Opened by TheWover about 4 years ago

#61 - Added option to CallMappedDllModuleExport to not invoke entry point

Pull Request - State: closed - Opened by TheWover about 4 years ago

#60 - Added fix for rewriting IAT of modules with no import table

Pull Request - State: closed - Opened by TheWover about 4 years ago

#60 - Added fix for rewriting IAT of modules with no import table

Pull Request - State: closed - Opened by TheWover about 4 years ago

#59 - [Feature Request] CreateProcess "No WaitForExit option"

Issue - State: closed - Opened by shutingrz about 4 years ago - 5 comments

#59 - [Feature Request] CreateProcess "No WaitForExit option"

Issue - State: closed - Opened by shutingrz about 4 years ago - 5 comments

#58 - Flaw with the way API set resolution is handled

Issue - State: open - Opened by Dewera about 4 years ago - 4 comments

#58 - Flaw with the way API set resolution is handled

Issue - State: open - Opened by Dewera about 4 years ago - 4 comments

#57 - Attempting to manually map ntdll.dll leads to a FileNotFoundException in RewriteModuleIAT

Issue - State: closed - Opened by NotoriousRebel about 4 years ago - 2 comments
Labels: duplicate

#57 - Attempting to manually map ntdll.dll leads to a FileNotFoundException in RewriteModuleIAT

Issue - State: closed - Opened by NotoriousRebel about 4 years ago - 2 comments
Labels: duplicate

#56 - Added FreeModule

Pull Request - State: closed - Opened by TheWover about 4 years ago

#56 - Added FreeModule

Pull Request - State: closed - Opened by TheWover about 4 years ago

#55 - RewriteModuleIAT throws FileNotFoundException

Issue - State: closed - Opened by rasta-mouse about 4 years ago
Labels: duplicate

#55 - RewriteModuleIAT throws FileNotFoundException

Issue - State: closed - Opened by rasta-mouse about 4 years ago
Labels: duplicate

#54 - Sharpsploit clipboard monitor

Pull Request - State: closed - Opened by shellfarmer over 4 years ago

#54 - Sharpsploit clipboard monitor

Pull Request - State: closed - Opened by shellfarmer over 4 years ago

#53 - Sharpsploit clipboard monitor

Pull Request - State: closed - Opened by shellfarmer over 4 years ago - 1 comment

#52 - Safely free modules after mapping or overloading

Issue - State: closed - Opened by TheWover over 4 years ago

#52 - Safely free modules after mapping or overloading

Issue - State: closed - Opened by TheWover over 4 years ago

#51 - Updated Mimikatz loader and version, removed deprecated PE class

Pull Request - State: closed - Opened by TheWover over 4 years ago - 5 comments

#50 - WOW64 Stub for D/Invoke

Pull Request - State: open - Opened by am0nsec over 4 years ago - 3 comments

#50 - WOW64 Stub for D/Invoke

Pull Request - State: open - Opened by am0nsec over 4 years ago - 3 comments

#49 - add VirtualAllocate allocation technique

Pull Request - State: closed - Opened by aus over 4 years ago - 2 comments

#49 - add VirtualAllocate allocation technique

Pull Request - State: closed - Opened by aus over 4 years ago - 2 comments

#48 - BypassUAC doesnt spawn a process

Issue - State: closed - Opened by Kurainu over 4 years ago - 1 comment

#48 - BypassUAC doesnt spawn a process

Issue - State: closed - Opened by Kurainu over 4 years ago - 1 comment

#47 - how to update powerkatz*.dll.comp

Issue - State: closed - Opened by johnjohnsp1 over 4 years ago - 2 comments

#47 - how to update powerkatz*.dll.comp

Issue - State: closed - Opened by johnjohnsp1 over 4 years ago - 2 comments

#46 - Added configPersist

Pull Request - State: open - Opened by NotoriousRebel over 4 years ago

#46 - Added configPersist

Pull Request - State: open - Opened by NotoriousRebel over 4 years ago

#45 - Suggestion: Publish as nuget package

Issue - State: open - Opened by fasetto over 4 years ago - 4 comments

#45 - Suggestion: Publish as nuget package

Issue - State: open - Opened by fasetto over 4 years ago - 4 comments

#44 - Merge pth into master

Pull Request - State: open - Opened by checkymander over 4 years ago - 2 comments

#42 - Add Reverse Port Forwarding

Pull Request - State: closed - Opened by rasta-mouse over 4 years ago

#42 - Add Reverse Port Forwarding

Pull Request - State: closed - Opened by rasta-mouse over 4 years ago

#41 - sharpsploit.cobbr.io certificate expired

Issue - State: closed - Opened by nm17 over 4 years ago - 4 comments

#41 - sharpsploit.cobbr.io certificate expired

Issue - State: closed - Opened by nm17 over 4 years ago - 4 comments

#40 - Modify output of WMIExecute

Pull Request - State: closed - Opened by rasta-mouse over 4 years ago

#39 - RegistryRead and RegistryWrite?

Issue - State: closed - Opened by H011YxW00D almost 5 years ago - 3 comments

#39 - RegistryRead and RegistryWrite?

Issue - State: closed - Opened by H011YxW00D almost 5 years ago - 3 comments

#38 - Manual map from disk

Pull Request - State: closed - Opened by TheWover almost 5 years ago

#38 - Manual map from disk

Pull Request - State: closed - Opened by TheWover almost 5 years ago

#37 - Manual map from disk

Pull Request - State: closed - Opened by TheWover almost 5 years ago - 2 comments

#37 - Manual map from disk

Pull Request - State: closed - Opened by TheWover almost 5 years ago - 2 comments

#36 - Find function by ordinal/hash + Dinvoke

Pull Request - State: closed - Opened by FuzzySecurity almost 5 years ago - 3 comments

#36 - Find function by ordinal/hash + Dinvoke

Pull Request - State: closed - Opened by FuzzySecurity almost 5 years ago - 3 comments

#35 - CreateProcessWithToken

Pull Request - State: closed - Opened by 001SPARTaN almost 5 years ago

#35 - CreateProcessWithToken

Pull Request - State: closed - Opened by 001SPARTaN almost 5 years ago

#34 - +Native Dinvoke Wrappers

Pull Request - State: closed - Opened by FuzzySecurity almost 5 years ago - 8 comments

#34 - +Native Dinvoke Wrappers

Pull Request - State: closed - Opened by FuzzySecurity almost 5 years ago - 8 comments

#33 - In-Memory Export Parsing

Pull Request - State: closed - Opened by FuzzySecurity almost 5 years ago - 15 comments
Labels: enhancement

#33 - In-Memory Export Parsing

Pull Request - State: closed - Opened by FuzzySecurity almost 5 years ago - 15 comments
Labels: enhancement

#32 - Dev

Pull Request - State: closed - Opened by checkymander almost 5 years ago

#32 - Dev

Pull Request - State: closed - Opened by checkymander almost 5 years ago

#31 - Merge dev to master

Pull Request - State: closed - Opened by cobbr almost 5 years ago - 2 comments

#31 - Merge dev to master

Pull Request - State: closed - Opened by cobbr almost 5 years ago - 2 comments

#30 - Add output to GetProcessList

Pull Request - State: closed - Opened by rasta-mouse almost 5 years ago - 3 comments

#30 - Add output to GetProcessList

Pull Request - State: closed - Opened by rasta-mouse almost 5 years ago - 3 comments

#29 - Retrieve the owner of the running processes.

Pull Request - State: closed - Opened by panagioto almost 5 years ago - 3 comments

#29 - Retrieve the owner of the running processes.

Pull Request - State: closed - Opened by panagioto almost 5 years ago - 3 comments

#28 - Added Keylogger

Pull Request - State: closed - Opened by checkymander almost 5 years ago - 3 comments

#28 - Added Keylogger

Pull Request - State: closed - Opened by checkymander almost 5 years ago - 3 comments

#27 - Adi dns dump

Pull Request - State: closed - Opened by b4rtik about 5 years ago

#27 - Adi dns dump

Pull Request - State: closed - Opened by b4rtik about 5 years ago

#26 - Misc improvements, cleaned up and tested Dynamic Invocation API

Pull Request - State: closed - Opened by TheWover about 5 years ago - 1 comment

#26 - Misc improvements, cleaned up and tested Dynamic Invocation API

Pull Request - State: closed - Opened by TheWover about 5 years ago - 1 comment

#25 - Add AmsiScanBuffer bypass

Pull Request - State: closed - Opened by rasta-mouse about 5 years ago

#25 - Add AmsiScanBuffer bypass

Pull Request - State: closed - Opened by rasta-mouse about 5 years ago

#24 - Merge pull request #23 from cobbr/dev

Pull Request - State: closed - Opened by cobbr about 5 years ago

#24 - Merge pull request #23 from cobbr/dev

Pull Request - State: closed - Opened by cobbr about 5 years ago

#23 - Merge dev to master

Pull Request - State: closed - Opened by cobbr about 5 years ago

#23 - Merge dev to master

Pull Request - State: closed - Opened by cobbr about 5 years ago

#22 - Merge dev to master

Pull Request - State: closed - Opened by cobbr about 5 years ago

#22 - Merge dev to master

Pull Request - State: closed - Opened by cobbr about 5 years ago

#20 - Added NTDLL P/Invoke signatures for Section mapping, universal thread creation

Pull Request - State: closed - Opened by TheWover about 5 years ago - 1 comment

#20 - Added NTDLL P/Invoke signatures for Section mapping, universal thread creation

Pull Request - State: closed - Opened by TheWover about 5 years ago - 1 comment