Stars
Covenant is a collaborative .NET C2 framework for red teamers.
微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本
Deserialization payload generator for a variety of .NET formatters
Open-Source Remote Administration Tool For Windows C# (RAT)
A simple management tool for dnscrypt-proxy
Set of tools to analyze Windows sandboxes for exposed attack surface.
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…
This program is designed to demonstrate various process injection techniques
Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
C# implementation of harmj0y's PowerView
A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
Threadless Process Injection using remote function hooking.
C# obfuscator that bypass windows defender
SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.