Skip to content
View ViCrack's full-sized avatar

Block or report ViCrack

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
18 stars written in C#
Clear filter

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

C# 35,963 3,845 Updated Nov 8, 2025

🖱️ 纯粹的Windows右键菜单管理程序

C# 17,229 767 Updated Aug 17, 2024

Remote Administration Tool for Windows

C# 9,648 2,638 Updated Feb 29, 2024

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,443 622 Updated Dec 19, 2025

Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…

C# 5,225 898 Updated Mar 24, 2025

An open-source, free protector for .NET applications

C# 3,731 1,712 Updated May 14, 2019

Deserialization payload generator for a variety of .NET formatters

C# 3,634 524 Updated Dec 23, 2024

Open-Source Remote Administration Tool For Windows C# (RAT)

C# 2,696 813 Updated Oct 16, 2023

Windows 权限提升 BadPotato

C# 874 139 Updated May 10, 2020

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

C# 821 121 Updated Mar 4, 2022
C# 736 168 Updated Jan 16, 2021
C# 720 235 Updated Aug 31, 2015

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

C# 665 131 Updated Feb 7, 2019

创建隐藏计划任务,权限维持,Bypass AV

C# 553 113 Updated Sep 1, 2021

.NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.

C# 537 104 Updated Jan 5, 2019

the cross platform webshell tool in .NET

C# 535 222 Updated May 19, 2016

MS15-076 Privilege Escalation

C# 101 45 Updated Sep 21, 2015

CVE-2017-7269 to webshell or shellcode loader

C# 88 29 Updated May 16, 2017