Skip to content
View f1tz's full-sized avatar
  • Shanghai , China

Block or report f1tz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
27 stars written in C#
Clear filter

CloudMoe Windows 10/11 Activation Toolkit get digital license, the best open source Win 10/11 activator in GitHub. GitHub 上最棒的开源 Win10/Win11 数字权利(数字许可证)激活工具!

C# 16,132 2,010 Updated Jan 17, 2025

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,276 775 Updated Jul 18, 2024

Trying to tame the three-headed dog.

C# 4,246 794 Updated Sep 12, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,909 707 Updated Jan 10, 2025

Tool to find metadata and hidden information in the documents.

C# 3,055 563 Updated Dec 8, 2022

掩日 - 免杀执行器生成工具

C# 2,655 406 Updated Dec 8, 2023

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,618 451 Updated Aug 6, 2024

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

C# 2,141 397 Updated Dec 27, 2023

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,857 585 Updated Jul 20, 2021

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,653 222 Updated Sep 4, 2024

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,460 241 Updated Oct 11, 2018

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,406 206 Updated May 21, 2022

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1,253 298 Updated Jan 18, 2021

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 1,012 535 Updated Nov 13, 2022

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 921 136 Updated Aug 5, 2021

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

C# 906 161 Updated Jul 26, 2021

Scan files or process memory for CobaltStrike beacons and parse their configuration

C# 905 117 Updated Aug 19, 2021

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…

C# 847 118 Updated Mar 29, 2021

Loads any C# binary in mem, patching AMSI + ETW.

C# 808 143 Updated Oct 3, 2021

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

C# 701 100 Updated Oct 23, 2020

.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py

C# 598 74 Updated Feb 16, 2023

The Old BloodHound C# Ingestor (Deprecated)

C# 510 112 Updated Jun 22, 2022

Struts2系列漏洞检查工具

C# 429 85 Updated Sep 27, 2019

Run Powershell without software restrictions.

C# 283 47 Updated Sep 8, 2021

A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.

C# 197 51 Updated Sep 21, 2021

利用 NTLMSSP 探测 Windows 信息

C# 170 21 Updated Aug 24, 2022

PortTran (.NET端口转发工具,支持任意权限)

C# 95 36 Updated Oct 10, 2019