Skip to content
View SecStarBot's full-sized avatar

Block or report SecStarBot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
115 stars written in C#
Clear filter

Remote Administration Tool for Windows

C# 9,567 2,625 Updated Feb 29, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,528 812 Updated Jul 18, 2024

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

C# 4,445 626 Updated Apr 25, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,585 519 Updated Dec 23, 2024

Open-Source Remote Administration Tool For Windows C# (RAT)

C# 2,670 802 Updated Oct 16, 2023

A simple management tool for dnscrypt-proxy

C# 2,386 247 Updated Aug 24, 2023

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,233 449 Updated Aug 21, 2025

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

C# 2,216 401 Updated Dec 27, 2023

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,447 209 Updated May 21, 2022

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

C# 1,357 232 Updated Jun 27, 2024

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,255 150 Updated Dec 15, 2020

Pillager是一个适用于后渗透期间的信息收集工具

C# 1,227 127 Updated Sep 7, 2024

This program is designed to demonstrate various process injection techniques

C# 1,195 189 Updated Aug 7, 2025

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 1,121 572 Updated Nov 13, 2022

Spartacus DLL/COM Hijacking Toolkit

C# 1,065 152 Updated Feb 1, 2024

C# implementation of harmj0y's PowerView

C# 1,062 197 Updated Mar 22, 2024

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

C# 1,029 176 Updated Jul 26, 2021

A C# Command & Control framework

C# 1,022 134 Updated Mar 28, 2024

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 1,008 138 Updated Nov 7, 2021

A simple remote tool in C#.

C# 986 338 Updated Feb 7, 2022

.NET Assembly Dumper

C# 957 203 Updated Feb 2, 2023

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…

C# 876 121 Updated Mar 29, 2021

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

C# 805 129 Updated Dec 14, 2023

Threadless Process Injection using remote function hooking.

C# 792 89 Updated Sep 4, 2024

C# obfuscator that bypass windows defender

C# 769 123 Updated Jun 4, 2023

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

C# 766 84 Updated Nov 15, 2024

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

C# 715 107 Updated Aug 3, 2021

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

C# 667 131 Updated Feb 7, 2019

A C# utility for interacting with SCCM

C# 661 98 Updated Aug 20, 2025
Next