Skip to content
View twi1ight00's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report twi1ight00

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
31 stars written in C#
Clear filter

Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…

C# 5,205 892 Updated Mar 24, 2025

Trying to tame the three-headed dog.

C# 4,709 835 Updated Sep 8, 2025

Deserialization payload generator for a variety of .NET formatters

C# 3,587 519 Updated Dec 23, 2024

Source from the Microsoft .NET Reference Source that represent a subset of the .NET Framework

C# 3,325 1,294 Updated Oct 15, 2025

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,233 449 Updated Nov 6, 2025

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

C# 1,029 176 Updated Jul 26, 2021

Apache Log4net is a versatile, feature-rich, efficient logging API and backend for .NET

C# 913 339 Updated Sep 12, 2025

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 862 127 Updated Mar 20, 2023

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 856 72 Updated Apr 8, 2025

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

C# 805 129 Updated Dec 14, 2023

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

C# 764 127 Updated Oct 16, 2025

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

C# 731 149 Updated Sep 1, 2021

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

C# 552 116 Updated Dec 7, 2023

A free and open-source .NET obfuscator using dnlib.

C# 514 79 Updated Aug 23, 2023

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

C# 492 85 Updated Mar 15, 2023

基于C#实现的获取微信数据库密钥的小工具

C# 491 78 Updated May 20, 2024

A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.

C# 461 57 Updated Mar 25, 2024

Exploit and detect tools for CVE-2020-0688

C# 356 77 Updated Mar 21, 2020

C# C2 Framework centered around Stage 1 operations

C# 212 42 Updated Apr 4, 2022

C Sharp codes of my blog.

C# 187 53 Updated May 30, 2022

Exploit for the CVE-2023-23397

C# 160 41 Updated Mar 15, 2023

weaponized tool for CVE-2020-17144

C# 160 29 Updated Dec 9, 2020

.NET debugger and assembly editor

C# 153 14 Updated May 10, 2022

A Red Team tool for remotely manipulating Group Policy Object(GPO), Organizational Unit(OU), GPLink and Security Filtering

C# 115 24 Updated Sep 28, 2021

Scans for .NET Deserialization Bugs in .NET Assemblies

C# 79 16 Updated Nov 21, 2024

Use smb2 protocol to detect remote computer os version, support win7/server2008-win10/server2019

C# 59 15 Updated Aug 25, 2021

A C# port of the MinHook API hooking library

C# 56 10 Updated Oct 5, 2022

Seay源代码审计系统2.1源码

C# 22 16 Updated Jul 17, 2019

ADSI based SA tool

C# 17 3 Updated Apr 9, 2022
Next