Skip to content
View CHYbeta's full-sized avatar
🏠
Orz
🏠
Orz

Organizations

@Ph0en1x-XMU

Block or report CHYbeta

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

67 stars written in C#
Clear filter

🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.

C# 25,940 2,297 Updated Oct 5, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,709 3,310 Updated Nov 4, 2025

.NET is a cross-platform runtime for cloud, mobile, desktop, and IoT apps.

C# 17,110 5,215 Updated Nov 11, 2025

一键自动化 下载、安装、激活 Office 的利器。

C# 10,906 992 Updated Feb 22, 2024

A simple Blockchain in Python

C# 8,031 2,812 Updated Jul 21, 2024

Experience, Learn and Code the latest breakthrough innovations with Microsoft AI

C# 7,836 1,395 Updated Jun 26, 2024

Thoughtfully architected, obscenely fast, thoroughly enjoyable web services for all

C# 5,483 1,628 Updated Nov 11, 2025

Umbraco is a free and open source .NET content management system helping you deliver delightful digital experiences.

C# 5,024 2,830 Updated Nov 11, 2025

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,529 812 Updated Jul 18, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,592 519 Updated Dec 23, 2024

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

C# 2,887 289 Updated Nov 7, 2025

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

C# 2,662 493 Updated Jul 29, 2020

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,234 450 Updated Nov 6, 2025

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,944 582 Updated Jul 20, 2021

The SBOM tool is a highly scalable and enterprise ready tool to create SPDX 2.2 compatible SBOMs for any variety of artifacts.

C# 1,920 180 Updated Nov 7, 2025

Active Directory certificate abuse.

C# 1,849 258 Updated Oct 27, 2025

Azure Pipelines Agent 🚀

C# 1,849 902 Updated Nov 11, 2025

expose a local server to the internet. 高性能跨平台的内网穿透解决方案 远程内网计算机 域名访问内网站点 反向代理内网服务 端口转发 http代理

C# 1,669 338 Updated Sep 18, 2025

PowerShell Runspace Post Exploitation Toolkit

C# 1,548 338 Updated Aug 2, 2019

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

C# 1,527 307 Updated Jun 30, 2023

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,447 209 Updated May 21, 2022

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

C# 1,441 278 Updated Jan 29, 2021

A self-service password management tool for Active Directory

C# 1,052 238 Updated Jun 2, 2023

Scan files or process memory for CobaltStrike beacons and parse their configuration

C# 917 118 Updated Aug 19, 2021

Windows 权限提升 BadPotato

C# 871 139 Updated May 10, 2020

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 819 135 Updated Dec 2, 2023

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

C# 766 128 Updated Oct 16, 2025

Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.

C# 647 129 Updated Nov 27, 2024

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

C# 638 96 Updated Apr 4, 2021

Get file less command execution for lateral movement.

C# 630 90 Updated Jun 3, 2022
Next