Skip to content
View flamebarke's full-sized avatar

Block or report flamebarke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
39 stars written in C#
Clear filter

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,950 3,319 Updated Dec 17, 2025

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,560 819 Updated Jul 18, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 4,402 752 Updated Jan 10, 2025

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 2,648 259 Updated Oct 7, 2025

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,816 261 Updated Mar 17, 2021

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

C# 1,652 274 Updated Nov 28, 2020

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

C# 1,459 280 Updated Jan 29, 2021

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

C# 1,365 157 Updated Jun 1, 2024

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

C# 1,350 195 Updated Dec 9, 2024

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,298 247 Updated Oct 1, 2019

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,277 153 Updated Dec 15, 2020

This program is designed to demonstrate various process injection techniques

C# 1,212 190 Updated Aug 7, 2025

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 1,126 577 Updated Nov 13, 2022

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

C# 1,057 151 Updated May 29, 2024

Loads any C# binary in mem, patching AMSI + ETW.

C# 839 149 Updated Oct 3, 2021

Updated ConfuserEX, an open-source, free obfuscator for .NET applications

C# 835 90 Updated Dec 1, 2019

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

C# 821 151 Updated Oct 27, 2023

Sandman is a NTP based backdoor for hardened networks.

C# 812 112 Updated Mar 31, 2024
C# 811 133 Updated Jun 1, 2023

Dump Azure AD Connect credentials for Azure AD and Active Directory

C# 761 98 Updated Aug 26, 2025

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

C# 738 106 Updated Oct 23, 2020

Cobalt Strike Shellcode Generator

C# 667 112 Updated Jan 8, 2025

BadAssMacros - C# based automated Malicous Macro Generator.

C# 433 86 Updated Jan 8, 2022

Use SE_BACKUP_NAME/SeBackupPrivilege to access objects you shouldn't have access to

C# 416 56 Updated Jul 29, 2013

An implementation of PSExec in C#

C# 335 62 Updated Dec 1, 2020

PowerShell Constrained Language Mode Bypass

C# 285 42 Updated Jan 31, 2021

Bypass AMSI by patching AmsiScanBuffer

C# 277 48 Updated Jun 4, 2021

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

C# 253 62 Updated Feb 5, 2021
Next