Skip to content
View p4nd0rum's full-sized avatar
:shipit:
On a mental vacation, learning & improving.
:shipit:
On a mental vacation, learning & improving.
  • Manchester, UK

Block or report p4nd0rum

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
47 stars written in C#
Clear filter

Trying to tame the three-headed dog.

C# 4,079 777 Updated Sep 12, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,735 684 Updated Jul 8, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,199 469 Updated Jun 20, 2024

Tool to find metadata and hidden information in the documents.

C# 2,942 547 Updated Dec 8, 2022

MonoDevelop is a cross platform .NET IDE

C# 2,838 1,014 Updated Oct 4, 2021

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

C# 2,734 277 Updated Jun 27, 2024

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,536 442 Updated Aug 6, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,316 286 Updated Sep 25, 2024

WiX Toolset v3.x

C# 2,184 632 Updated Mar 23, 2024

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,066 433 Updated Oct 18, 2024

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,763 253 Updated Mar 17, 2021

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,637 253 Updated Oct 6, 2024

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

C# 1,481 300 Updated Jun 30, 2023

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

C# 1,378 240 Updated Oct 11, 2018

Collection of Offensive C# Tooling

C# 1,363 243 Updated Feb 6, 2023

SharpUp is a C# port of various PowerUp functionality.

C# 1,250 244 Updated Feb 14, 2024

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1,233 298 Updated Jan 18, 2021

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,218 242 Updated Oct 1, 2019

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

C# 1,161 208 Updated Jun 27, 2024

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

C# 1,119 183 Updated Oct 13, 2024

A tool to elevate privilege with Windows Tokens

C# 1,018 199 Updated Oct 6, 2023

PowerShell Module for automating tasks on remote systems using SSH

C# 983 227 Updated Sep 28, 2024

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

C# 924 150 Updated Nov 18, 2020

Tool to analyze and test security in IPv4 and IPv6 data networks

C# 750 238 Updated Sep 8, 2015

SharpWMI is a C# implementation of various WMI functionality.

C# 750 138 Updated Jan 15, 2021
C# 693 165 Updated Jan 16, 2021

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

C# 660 130 Updated Feb 7, 2019

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

C# 472 85 Updated Mar 15, 2023

Extended Process Monitor-like tool based on Event Tracing for Windows

C# 463 94 Updated Nov 29, 2019

Not PowerShell

C# 444 85 Updated Sep 24, 2016
Next