Lists (2)
Sort Name ascending (A-Z)
Stars
CloudMoe Windows 10/11 Activation Toolkit get digital license, the best open source Win 10/11 activator in GitHub. GitHub 上最棒的开源 Win10/Win11 数字权利(数字许可证)激活工具!
Covenant is a collaborative .NET C2 framework for red teamers.
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
Tool to find metadata and hidden information in the documents.
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
A tool to create a JScript file which loads a .NET v2 assembly from memory.
Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
Scan files or process memory for CobaltStrike beacons and parse their configuration
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…
Loads any C# binary in mem, patching AMSI + ETW.
.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.
.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py
The Old BloodHound C# Ingestor (Deprecated)
A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.