Skip to content
View Qazeer's full-sized avatar

Block or report Qazeer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
37 results for source starred repositories written in C#
Clear filter

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 16,548 3,129 Updated Jan 6, 2025

Trying to tame the three-headed dog.

C# 4,224 790 Updated Sep 12, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,898 706 Updated Jul 8, 2024

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,612 449 Updated Aug 6, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,397 294 Updated Sep 25, 2024

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,853 584 Updated Jul 20, 2021

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,783 254 Updated Mar 17, 2021

SharpSploit is a .NET post-exploitation library written in C#

C# 1,762 321 Updated Aug 12, 2021

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,671 258 Updated Jan 5, 2025

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,552 208 Updated Aug 6, 2022

PowerShell Runspace Post Exploitation Toolkit

C# 1,530 336 Updated Aug 2, 2019

PowerForensics provides an all in one platform for live disk forensic analysis

C# 1,392 274 Updated Nov 16, 2023

SharpUp is a C# port of various PowerUp functionality.

C# 1,291 250 Updated Feb 14, 2024

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,240 247 Updated Oct 1, 2019

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

C# 1,206 213 Updated Jun 27, 2024

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,090 139 Updated Dec 15, 2020

RunasCs - Csharp and open version of windows builtin runas.exe

C# 1,078 136 Updated Jul 12, 2024

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 829 102 Updated Nov 11, 2024

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

C# 796 147 Updated Oct 27, 2023

SharpWMI is a C# implementation of various WMI functionality.

C# 753 138 Updated Jan 15, 2021

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

C# 662 130 Updated Feb 7, 2019

Cobalt Strike Shellcode Generator

C# 641 111 Updated Jan 2, 2024

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

C# 577 130 Updated Jan 31, 2020

Arsenal Image Mounter mounts the contents of disk images as complete disks in Microsoft Windows.

C# 548 91 Updated Dec 27, 2024

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

C# 508 65 Updated Sep 18, 2022

Detect and respond to Cobalt Strike beacons using ETW.

C# 484 48 Updated Jul 15, 2022

Bypass for PowerShell Constrained Language Mode

C# 380 51 Updated Dec 23, 2021

Use SE_BACKUP_NAME/SeBackupPrivilege to access objects you shouldn't have access to

C# 315 49 Updated Jul 29, 2013

DEPRECATED SharpRoast is a C# port of various PowerView's Kerberoasting functionality.

C# 253 73 Updated Sep 25, 2018

Prefetch Explorer Command Line

C# 234 37 Updated Jan 8, 2025
Next