Skip to content
View skr-rks's full-sized avatar
🎯
go!go!go!
🎯
go!go!go!

Block or report skr-rks

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
25 results for source starred repositories written in C#
Clear filter

A C# port of shadowsocks

C# 58,602 16,386 Updated Jan 1, 2025

🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.

C# 24,363 2,210 Updated Dec 15, 2024

CloudMoe Windows 10/11 Activation Toolkit get digital license, the best open source Win 10/11 activator in GitHub. GitHub 上最棒的开源 Win10/Win11 数字权利(数字许可证)激活工具!

C# 16,241 2,016 Updated Jan 17, 2025

Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…

C# 4,960 870 Updated Jan 25, 2025

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

C# 4,292 613 Updated Apr 25, 2024

掩日 - 免杀执行器生成工具

C# 2,665 406 Updated Dec 8, 2023

🔥小巧、美观的桌面快速启动工具 Small, beautiful desktop quickstart management tool with integrated Everything search

C# 2,367 210 Updated Aug 8, 2024

Pillager是一个适用于后渗透期间的信息收集工具

C# 1,048 107 Updated Sep 7, 2024

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 922 136 Updated Aug 5, 2021

Xshell全版本密码恢复工具

C# 890 167 Updated Jun 8, 2023

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

C# 754 111 Updated Mar 4, 2022

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

C# 672 71 Updated Nov 15, 2024

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

C# 594 54 Updated Dec 15, 2022

PrintNotifyPotato

C# 513 62 Updated Dec 2, 2022

Hikvision综合漏洞利用工具

C# 399 35 Updated Sep 5, 2024

Automated Hosting Information Hunting Tool - Windows 主机信息自动化狩猎工具

C# 355 29 Updated Dec 19, 2024

Some Service DCOM Object and SeImpersonatePrivilege abuse.

C# 354 48 Updated Dec 9, 2022

C# based evtx parser with lots of extras

C# 287 61 Updated Feb 5, 2025

获取服务器或域控登录日志

C# 273 29 Updated Sep 8, 2023

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

C# 236 58 Updated Jan 7, 2024

A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager

C# 204 39 Updated Jan 24, 2022

阿里云AccessKey泄漏利用工具

C# 143 29 Updated Jul 16, 2021

钓鱼上线后渗透工具

C# 130 6 Updated Feb 19, 2023

AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10

C# 112 22 Updated Jan 12, 2025