Skip to content
View leesoh's full-sized avatar

Block or report leesoh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
19 stars written in C#
Clear filter

PowerShell for every system!

C# 44,710 7,236 Updated Oct 1, 2024

.NET debugger and assembly editor

C# 26,426 5,069 Updated Dec 20, 2020

Tool to find metadata and hidden information in the documents.

C# 2,925 544 Updated Dec 8, 2022

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,515 440 Updated Aug 6, 2024

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,752 250 Updated Mar 17, 2021

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,626 252 Updated Apr 13, 2024

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

C# 1,541 262 Updated Nov 28, 2020

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1,232 297 Updated Jan 18, 2021

Methods for attacking KeePass 2.X databases, including extracting of encryption key material from memory.

C# 921 150 Updated Nov 18, 2020

Write PowerShell External Help in Markdown

C# 769 149 Updated Sep 13, 2024
C# 692 165 Updated Jan 16, 2021

RottenPotato local privilege escalation from service account to SYSTEM

C# 639 134 Updated Dec 29, 2017

Not PowerShell

C# 443 88 Updated Sep 24, 2016

A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale via SMB, plus now with a user hunter

C# 442 85 Updated May 25, 2022

An open source custom password filter DLL and userspace service to better protect / control Active Directory domain passwords.

C# 385 101 Updated Apr 12, 2024

A library for integrating communication channels with the Cobalt Strike External C2 server

C# 278 49 Updated Nov 23, 2017

Ruxcon2016 POC Code

C# 137 32 Updated Nov 21, 2016

The AwesomerShell Code Sample

C# 49 18 Updated Dec 11, 2015

https://jimshaver.net/2018/02/22/net-over-net-breaking-the-boundaries-of-the-net-framework/

C# 19 4 Updated Feb 23, 2018