Skip to content
View yanwuxuv587's full-sized avatar

Block or report yanwuxuv587

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

10 stars written in C#
Clear filter

.NET debugger and assembly editor

C# 26,449 5,072 Updated Dec 20, 2020

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,160 770 Updated Jul 18, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,186 469 Updated Jun 20, 2024

掩日 - 免杀执行器生成工具

C# 2,626 407 Updated Dec 8, 2023

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

C# 2,443 483 Updated Jul 29, 2020

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,325 320 Updated Dec 16, 2021

Pillager是一个适用于后渗透期间的信息收集工具

C# 915 92 Updated Sep 7, 2024

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 902 133 Updated Aug 5, 2021

Xshell全版本密码恢复工具

C# 871 166 Updated Jun 8, 2023

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

C# 555 50 Updated Dec 15, 2022