Skip to content
View NullGam3's full-sized avatar

Block or report NullGam3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
44 results for source starred repositories written in C#
Clear filter

A GUI client for Windows, support Xray core and v2fly core and others

C# 67,751 11,284 Updated Oct 6, 2024

A C# port of shadowsocks

C# 58,336 16,391 Updated Aug 20, 2024

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

C# 21,351 3,337 Updated Oct 6, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,861 3,069 Updated Oct 3, 2024

Trying to tame the three-headed dog.

C# 4,055 776 Updated Sep 12, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,183 469 Updated Jun 20, 2024

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

C# 2,725 267 Updated Sep 19, 2024

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

C# 2,442 483 Updated Jul 29, 2020

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,582 214 Updated Sep 4, 2024

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,524 202 Updated Aug 6, 2022

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,385 204 Updated May 21, 2022

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,325 319 Updated Dec 16, 2021

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,213 242 Updated Oct 1, 2019

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,044 136 Updated Dec 15, 2020

C# implementation of harmj0y's PowerView

C# 993 189 Updated Mar 22, 2024

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 900 133 Updated Aug 5, 2021

Windows 权限提升 BadPotato

C# 787 136 Updated May 10, 2020

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

C# 714 110 Updated Mar 4, 2022

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

C# 555 50 Updated Dec 15, 2022

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

C# 507 106 Updated Dec 7, 2023

PrintNotifyPotato

C# 495 61 Updated Dec 2, 2022

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

C# 471 83 Updated Mar 15, 2023

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

C# 451 44 Updated Mar 19, 2024

Windows Token Stealing Expert

C# 442 62 Updated Nov 24, 2023

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!!!)

C# 441 62 Updated Oct 2, 2024

C# 读取本机对外RDP连接记录和其他主机对该主机的连接记录,从而在内网渗透中获取更多可通内网网段信息以及定位运维管理人员主机

C# 423 40 Updated Jan 28, 2021

Exploit and detect tools for CVE-2020-0688

C# 348 79 Updated Mar 21, 2020

Layer子域名挖掘机

C# 339 74 Updated Jul 17, 2019
Next