Stracciatella Versions Save

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

v0.6

2 years ago
  • This release (hopefully) addresses two issues raised:

    • fixes issue with stracciatella-remote
    • refactored Script Block Logging bypass, which will hopefully restore that evasion
  • Also the size was minimized by switching over to dnMerge from Costura.Fody and got rid of excessively big System.Management.Automation dependency favoring Microsoft.PowerShell.5.ReferenceAssemblies instead.

  • This version also brings support for BOF.NET execution.

  • Finally, it optimized the way Aggressor script internally works by minimizing impact of named-pipes RPC.

v0.4

3 years ago

Stracciatella release built on .NET 4.0 for better backwards compatibility, with a working aggressor script passing commands over a named pipe and a ConfuserEx processed artefact.