Skip to content
View Libraggbond's full-sized avatar

Block or report Libraggbond

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
113 stars written in C#
Clear filter

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,162 768 Updated Jul 18, 2024

Trying to tame the three-headed dog.

C# 4,062 776 Updated Sep 12, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,717 683 Updated Jul 8, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,190 469 Updated Jun 20, 2024

掩日 - 免杀执行器生成工具

C# 2,627 407 Updated Dec 8, 2023

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

C# 2,444 483 Updated Jul 29, 2020

Open source obfuscation tool for .NET assemblies

C# 2,408 390 Updated Sep 26, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,307 284 Updated Sep 25, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,273 392 Updated Sep 14, 2023

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

C# 2,112 395 Updated Dec 27, 2023

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,832 583 Updated Jul 20, 2021

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,758 251 Updated Mar 17, 2021

SharpSploit is a .NET post-exploitation library written in C#

C# 1,740 305 Updated Aug 12, 2021

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,584 214 Updated Sep 4, 2024

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

C# 1,480 300 Updated Jun 30, 2023

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,388 204 Updated May 21, 2022

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,375 240 Updated Oct 11, 2018

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,327 320 Updated Dec 16, 2021

SharpUp is a C# port of various PowerUp functionality.

C# 1,241 243 Updated Feb 14, 2024

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1,234 298 Updated Jan 18, 2021

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,216 242 Updated Oct 1, 2019

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,106 155 Updated Mar 31, 2021

This program is designed to demonstrate various process injection techniques

C# 1,064 180 Updated Aug 30, 2023

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,063 182 Updated Aug 27, 2023

C# implementation of harmj0y's PowerView

C# 994 188 Updated Mar 22, 2024

RunasCs - Csharp and open version of windows builtin runas.exe

C# 994 129 Updated Jul 12, 2024

PowerShell rebuilt in C# for Red Teaming purposes

C# 963 136 Updated Nov 10, 2023

.NET DllExport with .NET Core support (aka 3F/DllExport aka DllExport.bat)

C# 961 133 Updated Jul 18, 2024

Scan files or process memory for CobaltStrike beacons and parse their configuration

C# 896 114 Updated Aug 19, 2021
Next