Skip to content
View sYstemk1t's full-sized avatar

Block or report sYstemk1t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
16 stars written in C#
Clear filter

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 7,756 497 Updated Feb 4, 2025

.NET deobfuscator and unpacker.

C# 7,061 2,705 Updated Aug 29, 2020

Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…

C# 4,962 870 Updated Jan 25, 2025

A self-hosted Fuzzing-As-A-Service platform

C# 2,826 200 Updated Nov 1, 2023

掩日 - 免杀执行器生成工具

C# 2,667 406 Updated Dec 8, 2023

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

C# 2,528 484 Updated Jul 29, 2020

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

C# 1,122 135 Updated Jun 1, 2024

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 922 136 Updated Aug 5, 2021

Windows 权限提升 BadPotato

C# 826 137 Updated May 10, 2020

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

C# 711 107 Updated Aug 3, 2021

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

C# 708 148 Updated Sep 1, 2021

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, inst…

C# 698 95 Updated Oct 9, 2023

将shellcode用rsa加密并动态编译exe,自带几种反沙箱技术。

C# 523 79 Updated Jul 9, 2020

Automate AV evasion by calling AMSI

C# 86 19 Updated May 31, 2023

Sample implementation of the "Windows Update Services: Server-Server" protocol.

C# 51 23 Updated Aug 18, 2023