Skip to content
View henshin's full-sized avatar

Block or report henshin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
96 stars written in C#
Clear filter

.NET debugger and assembly editor

C# 27,055 5,188 Updated Dec 20, 2020

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 16,770 3,150 Updated Feb 2, 2025

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

C# 9,474 773 Updated May 15, 2024

.NET deobfuscator and unpacker.

C# 7,058 2,704 Updated Aug 29, 2020

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,292 777 Updated Jul 18, 2024

Trying to tame the three-headed dog.

C# 4,278 796 Updated Feb 1, 2025

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,938 708 Updated Jan 10, 2025

Deserialization payload generator for a variety of .NET formatters

C# 3,322 481 Updated Dec 23, 2024

Network Analysis Tool

C# 3,172 352 Updated Apr 10, 2023

An open-source, free protector for .NET applications

C# 2,451 384 Updated Jun 7, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,390 421 Updated Sep 14, 2023

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

C# 2,147 398 Updated Dec 27, 2023

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,113 436 Updated Dec 4, 2024

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,788 254 Updated Mar 17, 2021

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,660 223 Updated Sep 4, 2024

PowerShell Runspace Post Exploitation Toolkit

C# 1,531 335 Updated Aug 2, 2019

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,468 241 Updated Oct 11, 2018

Collection of Offensive C# Tooling

C# 1,404 244 Updated Feb 6, 2023

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1,259 300 Updated Jan 18, 2021

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,245 248 Updated Oct 1, 2019

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

C# 1,216 187 Updated Dec 9, 2024

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

C# 1,212 213 Updated Jun 27, 2024

The Hunt for Malicious Strings

C# 1,160 161 Updated Aug 21, 2022

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,131 159 Updated Mar 31, 2021

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,106 140 Updated Dec 15, 2020

A tool to elevate privilege with Windows Tokens

C# 1,030 198 Updated Oct 6, 2023

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 1,019 538 Updated Nov 13, 2022

.NET DllExport with .NET Core support (aka 3F/DllExport aka DllExport.bat)

C# 988 134 Updated Feb 3, 2025

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 986 137 Updated Nov 7, 2021

PowerShell rebuilt in C# for Red Teaming purposes

C# 975 139 Updated Nov 10, 2023
Next