Skip to content
View virusdefender's full-sized avatar
🐱
🐱

Block or report virusdefender

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
40 results for source starred repositories written in C#
Clear filter

一键自动化 下载、安装、激活 Office 的利器。

C# 11,086 1,012 Updated Feb 22, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,560 819 Updated Jul 18, 2024

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

C# 4,169 1,253 Updated Jul 19, 2021

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

C# 2,901 289 Updated Dec 5, 2025

掩日 - 免杀执行器生成工具

C# 2,746 408 Updated Aug 18, 2025

An open source fork of Windows Live Writer

C# 2,476 492 Updated Jun 30, 2024

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,252 449 Updated Nov 6, 2025

宇宙级最轻量杀毒软件

C# 1,613 104 Updated Sep 5, 2017

Windows update managemetn tool for windows 10

C# 1,534 166 Updated May 30, 2021

黑客神器

C# 1,309 265 Updated Jan 12, 2019

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,239 203 Updated Aug 27, 2023

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 1,010 139 Updated Nov 7, 2021

PoCs and tools for investigation of Windows process execution techniques

C# 945 146 Updated Nov 4, 2025

Xshell全版本密码恢复工具

C# 924 178 Updated Jun 8, 2023

Scan files or process memory for CobaltStrike beacons and parse their configuration

C# 920 118 Updated Aug 19, 2021

Windows 权限提升 BadPotato

C# 873 139 Updated May 10, 2020

A binary static analysis tool that provides security and correctness results for Windows Portable Executable and *nix ELF binary formats

C# 829 163 Updated Dec 11, 2025

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

C# 821 121 Updated Mar 4, 2022

📃 UAC 白名单小工具!

C# 702 48 Updated Mar 3, 2024

Use ICMLuaUtil to Bypass UAC!

C# 595 74 Updated Apr 19, 2020

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

C# 556 115 Updated Dec 7, 2023

Detect and respond to Cobalt Strike beacons using ETW.

C# 513 49 Updated Jul 15, 2022

recommender system library for the CLR (.NET)

C# 507 190 Updated Apr 30, 2020

Windows Token Stealing Expert

C# 482 68 Updated Nov 24, 2023

C# 读取本机对外RDP连接记录和其他主机对该主机的连接记录,从而在内网渗透中获取更多可通内网网段信息以及定位运维管理人员主机

C# 431 41 Updated Jan 28, 2021

RPC Monitor tool based on Event Tracing for Windows

C# 377 42 Updated Aug 19, 2024

js免杀shellcode,绕过杀毒添加自启

C# 356 71 Updated Mar 16, 2021

freeproblemset is a standard for acm-icpc contest problem storage in xml

C# 221 57 Updated Oct 16, 2025

基于向日葵RCE的本地权限提升,无需指定端口

C# 211 47 Updated Feb 24, 2022

MSSQL Database Attacker tool

C# 194 14 Updated Nov 18, 2022
Next