Skip to content
View BreezyA's full-sized avatar

Block or report BreezyA

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
79 stars written in C#
Clear filter

A GUI client for Windows, support Xray core and v2fly core and others

C# 67,636 11,275 Updated Oct 1, 2024

A Swiss Army knife for developers.

C# 26,842 1,438 Updated Sep 30, 2024

.NET debugger and assembly editor

C# 26,424 5,070 Updated Dec 20, 2020

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,851 3,068 Updated Oct 1, 2024

Trying to tame the three-headed dog.

C# 4,049 774 Updated Sep 12, 2024

A self-hosted Fuzzing-As-A-Service platform

C# 2,820 198 Updated Nov 1, 2023

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

C# 2,713 276 Updated Jun 27, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,267 389 Updated Sep 14, 2023

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,831 581 Updated Jul 20, 2021

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,579 214 Updated Sep 4, 2024

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,522 202 Updated Aug 6, 2022

Active Directory certificate abuse.

C# 1,477 200 Updated Aug 12, 2024

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,326 319 Updated Dec 16, 2021

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1,232 297 Updated Jan 18, 2021

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

C# 1,154 208 Updated Jun 27, 2024

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

C# 1,109 182 Updated Oct 1, 2024

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,101 155 Updated Mar 31, 2021

Writing custom backdoor payloads with C# - Defcon 27 Workshop

C# 1,082 261 Updated Mar 18, 2022

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,043 136 Updated Dec 15, 2020

A tool to elevate privilege with Windows Tokens

C# 1,016 199 Updated Oct 6, 2023

RunasCs - Csharp and open version of windows builtin runas.exe

C# 982 128 Updated Jul 12, 2024

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

C# 909 142 Updated May 29, 2024

DevSkim is a set of IDE plugins, language analyzers, and rules that provide security "linting" capabilities.

C# 902 115 Updated Sep 21, 2024

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 899 133 Updated Aug 5, 2021

Hunts out CobaltStrike beacons and logs operator command output

C# 875 104 Updated Sep 4, 2024

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

C# 855 157 Updated Jul 26, 2021

Framework for Kerberos relaying

C# 849 120 Updated May 29, 2022

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 812 122 Updated Mar 20, 2023

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 794 97 Updated May 22, 2024

Windows 权限提升 BadPotato

C# 785 135 Updated May 10, 2020
Next