• Stars
    star
    114
  • Rank 306,489 (Top 7 %)
  • Language
    C#
  • Created almost 6 years ago
  • Updated almost 3 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Search files for extensions as well as text within.

SharpSearch

Description

Project to quickly filter through a file share for targeted files for desired information.

Usage

Usage:
    Arguments:
        Required:
            path          - Path to search for files. Note: If using quoted paths, ensure you
                            escape backslashes properly.
        
        Optional:
            pattern       - Type of files to search for, e.g. "" *.txt""

            ext_filterlist - Specify file extension to filter for. e.g., ext_filterlist=.txt,.bat,.ps1

            ext_blocklist - Specify file extension to ignore. e.g., ext_blocklist=.zip,.tar,.txt

            searchterms   - Specify a comma deliminated list of searchterms. e.g.searchterms=""foo, bar, asdf""

            year          - Filter files by year.


 Examples:
        
        Find all files that have the phrase ""password"" in them.
        
            SharpSearch.exe path=""C:\\Users\\User\\My Documents\\"" searchterms=password

        Find all batch and powershell scripts in SYSVOL that were created in 2018 containing the word Administrator

            SharpSearch.exe path=""\\\\DC01\\SYSVOL"" ext_filterlist=.ps1,.bat searchterms=Administrator year=2018

Examples

  • Search for all text files in C:\Users\EXAMPLE\hashcat-4.2.1\wordlists
Directory of C:\Users\EXAMPLE\hashcat-4.2.1\wordlists
        12/12/2018 12:00:00 AM       736.78 MB 899_have-i-been-pwned-v3--v2-excluded-_found_hash_plain.txt

               1 Files(s)       736.78 MB

Directory of C:\Users\EXAMPLE\hashcat-4.2.1\wordlists\crackstation-human-only.txt
        9/5/2010 12:00:00 AM       683.25 MB realhuman_phill.txt

               1 Files(s)       683.25 MB

Directory of C:\Users\EXAMPLE\hashcat-4.2.1\wordlists\ProbWL-v2-Real-Passwords-7z\Top2Billion-probable-v2
        2/16/2018 12:00:00 AM        20.25 GB Top2Billion-probable-v2.txt

               1 Files(s)        20.25 GB

        Total Files Listed:
               3 File(s)     21.64 GB
               3 Dir(s)

Special Thanks

Special thanks to @x3419 for creating SharperSearch which spurred the revamp to this project.

More Repositories

1

SharpChromium

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
C#
590
star
2

SharpWeb

.NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.
C#
456
star
3

SharpShares

Enumerate all network shares in the current domain. Also, can resolve names to IP addresses.
C#
244
star
4

WireTap

.NET 4.0 Project to interact with video, audio and keyboard hardware.
C#
192
star
5

CSharpSetThreadContext

C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread
C#
119
star
6

EventLogParser

Parse PowerShell and Security event logs for sensitive information.
C#
117
star
7

SharpLogger

Keylogger written in C#
C#
115
star
8

cliProxy

Proxy Unix applications in the terminal
Go
113
star
9

1PasswordSuite

Utilities to extract secrets from 1Password
C
107
star
10

ScatterBrain

Suite of Shellcode Running Utilities
VBScript
105
star
11

.NET-Profiler-DLL-Hijack

Implementation of the .NET Profiler DLL hijack in C#
C#
97
star
12

ProcessReimaging

Process reimaging proof of concept code
C++
94
star
13

macos_shell_memory

Execute MachO binaries in memory using CGo
C
79
star
14

KittyLitter

Credential Dumper
C#
74
star
15

TSMSISrv_poc

C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll
C#
54
star
16

wlbsctrl_poc

C++ POC code for the wlbsctrl.dll hijack on IKEEXT
C
49
star
17

SharpSC

Simple .NET assembly to interact with services.
C#
35
star
18

HookDetector

Playing with PE's and Building Structures by Hand
C++
22
star
19

SharpScreenshot

Dead simple C# project to take a screenshot.
C#
17
star
20

CSharpCreateThreadExample

C# code to run PIC using CreateThread
C#
17
star
21

spfwalker

Tool to walk SPF records for relevant domain names and Whois information.
Go
16
star
22

librarian

Shared library loading application for Linux written in Go.
Go
16
star
23

SharpEdge

C# Implementation of Get-VaultCredential
C#
14
star
24

GitSecrets

Script to help enumerate and dig through Github and Github Enterprise installations.
Python
14
star
25

gosharedlib

Shared library example to be loaded by the github.com/djhohnstein/librarian application
Go
10
star
26

ghidorah

Golang Brute Force Tool
Go
9
star
27

portscanner

Golang portscanning tool
Go
5
star
28

essdp_fork

Fork of Evil SSDP from InitString. Adds base64 authentication, redirect urls and customizable realm options for internal phishing.
Python
4
star
29

polarbearrepo

C++
3
star
30

CPPWebClient

Web client to wrap GET and POST requests in C++
C++
3
star
31

PowerShell-Book-Labs

PowerShell labs from various books
PowerShell
2
star
32

DerbyCon2019

Code & Slides For DerbyCon 2019
C#
2
star
33

Vuln-Server-Exploits

Exploits for Vuln Server (http://www.thegreycorner.com/2010/12/introducing-vulnserver.html)
Python
1
star
34

all-MiniLM-L6-v2-tfjs

all-MiniLM-L6-v2-tfjs
1
star