Stars
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
🖥️ P2P Remote Desktop - Portable, No Configuration or Installation Needed.
Tool to find metadata and hidden information in the documents.
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
PingCastle - Get Active Directory Security at 80% in 20% of the time
Identifies the bytes that Microsoft Defender flags on.
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
SharpSploit is a .NET post-exploitation library written in C#
Run PowerShell with rundll32. Bypass software restrictions.
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
rasta-mouse / ThreatCheck
Forked from matterpreter/DefenderCheckIdentifies the bytes that Microsoft Defender / AMSI Consumer flags on.
A tool to create a JScript file which loads a .NET v2 assembly from memory.
RunasCs - Csharp and open version of windows builtin runas.exe
This program is designed to demonstrate various process injection techniques
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Remote Desktop Protocol .NET Console Application for Authenticated Command Execution
PowerShell rebuilt in C# for Red Teaming purposes
Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading
SharpWMI is a C# implementation of various WMI functionality.