Skip to content
View fuzzlove's full-sized avatar
🏴‍☠️
🏴‍☠️

Block or report fuzzlove

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
54 stars written in C#
Clear filter

Remove large amounts of unwanted applications quickly.

C# 11,279 570 Updated Sep 2, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,160 770 Updated Jul 18, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,715 683 Updated Jul 8, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,186 469 Updated Jun 20, 2024

An open-source, free protector for .NET applications

C# 2,328 362 Updated Jun 7, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,274 391 Updated Sep 14, 2023

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 2,035 206 Updated Oct 1, 2024

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,524 202 Updated Aug 6, 2022

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,387 204 Updated May 21, 2022

A tool to view and extract the contents of an Windows Installer (.msi) file.

C# 1,305 150 Updated Oct 5, 2024

Fake Windows logon screen to steal passwords

C# 1,290 231 Updated Feb 3, 2020

SharpUp is a C# port of various PowerUp functionality.

C# 1,239 243 Updated Feb 14, 2024

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,140 412 Updated Jan 4, 2024

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,104 155 Updated Mar 31, 2021

C# implementation of harmj0y's PowerView

C# 993 188 Updated Mar 22, 2024

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 986 515 Updated Nov 13, 2022

Spartacus DLL/COM Hijacking Toolkit

C# 983 132 Updated Feb 1, 2024

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 964 133 Updated Nov 7, 2021

PowerShell rebuilt in C# for Red Teaming purposes

C# 963 136 Updated Nov 10, 2023

Free, Open Source, User-Mode SMB 1.0/CIFS, SMB 2.0, SMB 2.1 and SMB 3.0 server and client library

C# 720 182 Updated Sep 25, 2024

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

C# 708 107 Updated Aug 3, 2021

C# obfuscator that bypass windows defender

C# 688 112 Updated Jun 4, 2023

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 682 61 Updated Aug 8, 2024

Crypter, binder & downloader with native & .NET stub, evasive by design, user friendly UI

C# 630 141 Updated May 2, 2022

Get file less command execution for lateral movement.

C# 599 88 Updated Jun 3, 2022

Simple obfuscation tool

C# 487 194 Updated Apr 22, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 478 79 Updated Jun 30, 2024
Next