Github Action + Screenshot

pull/1/head
Swissky 2021-02-16 18:55:32 +01:00
parent 9f5fbc05de
commit da6a55b179
3 changed files with 59 additions and 2 deletions

3
.github/FUNDING.yml vendored Normal file
View File

@ -0,0 +1,3 @@
github: swisskyrepo
ko_fi: swissky
custom: https://www.buymeacoffee.com/swissky

52
.github/workflows/SharpLAPS.yml vendored Normal file
View File

@ -0,0 +1,52 @@
name: sharplaps
on:
push:
branches: [ main ]
pull_request:
branches: [ main ]
jobs:
build:
runs-on: windows-latest
steps:
# Checks-out your repository under $GITHUB_WORKSPACE
- uses: actions/checkout@v2
# Checks-out submodules
- uses: actions/checkout@v2
- name: Checkout submodules
shell: bash
run: |
git submodule sync --recursive
git submodule update --init --force --recursive
# Download and install nuget.exe
- name: Setup Nuget.exe
uses: nuget/setup-nuget@v1
# Use Nuget to install dependencies
- name: Nuget Restore
run: nuget restore $Env:GITHUB_WORKSPACE\SharpLAPS\SharpLAPS.sln
# Build with MSBuild
- name: Build SharpLAPS
run: |
cd "C:\Program Files (x86)\Microsoft Visual Studio\2019\Enterprise\MSBuild\Current\Bin\"
.\MSBuild.exe $Env:GITHUB_WORKSPACE\SharpLAPS\SharpLAPS.csproj /property:Configuration=Release
# Upload Artifact to Github Action panel
- uses: actions/upload-artifact@master
with:
name: SharpLAPS
path: SharpLAPS\bin\Release\SharpHound.exe
# Release
- uses: "marvinpinto/action-automatic-releases@latest"
with:
repo_token: "${{ secrets.GITHUB_TOKEN }}"
automatic_release_tag: "latest-SharpLAPS"
prerelease: true
title: "Development Build"
files: |
./SharpLAPS/bin/Release/SharpLAPS.exe

View File

@ -3,7 +3,7 @@
> The attribute **ms-mcs-AdmPwd** stores the clear-text LAPS password.
This executable is made to be executed within Cobalt Strike session using `execute-assembly`.
It will retrieve the **LAPS** password from the Active Directory.
It will retrieve the **LAPS** password from the Active Directory.
Require (either):
* Account with `ExtendedRight` or `Generic All Rights`
@ -30,4 +30,6 @@ Optional
Usage: SharpLAPS.exe /user:DOMAIN\User /pass:MyP@ssw0rd123! /host:192.168.1.1
```
![]()
## Screenshot
![Screenshot](https://github.com/swisskyrepo/SharpLAPS/blob/main/Screenshot/screenshot.png?raw=true)