Skip to content
View phith0n's full-sized avatar
🎯
Focusing
🎯
Focusing

Sponsors

Private Sponsor
@VillanCh
@tonghuaroot
@neargle
@projectdiscovery
@0linlin0

Sponsoring

@django
@horsicq
@ohmyzsh
@codecalm
@samber

Organizations

@vulhub @Symbo1 @opensec-cn

Block or report phith0n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

26 stars written in C#
Clear filter

The Roslyn .NET compiler provides C# and Visual Basic languages with rich code analysis APIs.

C# 18,962 4,027 Updated Oct 6, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,864 3,070 Updated Oct 3, 2024

EarTrumpet - Volume Control for Windows

C# 8,892 513 Updated Oct 6, 2024

Remote Administration Tool for Windows

C# 8,678 2,446 Updated Feb 29, 2024

A simple Blockchain in Python

C# 7,765 2,740 Updated Jul 21, 2024

.NET deobfuscator and unpacker.

C# 6,920 2,686 Updated Aug 29, 2020

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 6,749 449 Updated Sep 30, 2024

Sudo for Windows

C# 5,214 139 Updated Sep 24, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,713 682 Updated Jul 8, 2024

A tiny, friendly, C# parser construction library

C# 2,343 217 Updated Apr 18, 2024

Visual Novels resource browser

C# 2,291 243 Updated Jul 8, 2024

A Beautiful WPF Control UI

C# 2,035 376 Updated Sep 26, 2024

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

C# 1,542 262 Updated Nov 28, 2020

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

C# 1,480 300 Updated Jun 30, 2023

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,385 204 Updated May 21, 2022

Hunts out CobaltStrike beacons and logs operator command output

C# 875 104 Updated Sep 4, 2024

Tool to analyze and test security in IPv4 and IPv6 data networks

C# 747 238 Updated Sep 8, 2015

RottenPotato local privilege escalation from service account to SYSTEM

C# 639 134 Updated Dec 29, 2017

.NET wrapper for WinPcap written in C++/CLI and C#, which features almost all WinPcap features and includes a packet interpretation framework.

C# 564 167 Updated May 29, 2019

⭐⭐Join us at sambaXP 2024 (Apr 17 - Apr 18)

C# 516 207 Updated Apr 30, 2024

An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.

C# 466 67 Updated Apr 15, 2023

伪造Myslq服务端,并利用Mysql逻辑漏洞来获取客户端的任意文件反击攻击者

C# 346 64 Updated Apr 24, 2022

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it w…

C# 278 40 Updated Apr 25, 2023

Source Code Management Attack Toolkit

C# 209 49 Updated Sep 20, 2022

Use CVE-2020-0668 to perform an arbitrary privileged file move operation.

C# 209 55 Updated Feb 20, 2020

MS15-076 Privilege Escalation

C# 98 47 Updated Sep 21, 2015