Skip to content
View juushya's full-sized avatar

Block or report juushya

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

74 stars written in C#
Clear filter

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 16,431 3,129 Updated Dec 5, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,239 773 Updated Jul 18, 2024

Trying to tame the three-headed dog.

C# 4,199 789 Updated Sep 12, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,861 705 Updated Jul 8, 2024

Network Analysis Tool

C# 3,041 332 Updated Apr 10, 2023

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,593 448 Updated Aug 6, 2024

An open-source, free protector for .NET applications

C# 2,402 371 Updated Jun 7, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,383 293 Updated Sep 25, 2024

Open-Source Remote Administration Tool For Windows C# (RAT)

C# 2,359 731 Updated Oct 16, 2023

Identifies the bytes that Microsoft Defender flags on.

C# 2,341 404 Updated Sep 14, 2023

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 2,169 219 Updated Nov 2, 2024

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

C# 2,131 398 Updated Dec 27, 2023

A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.

C# 1,821 197 Updated Dec 15, 2024

SharpSploit is a .NET post-exploitation library written in C#

C# 1,753 321 Updated Aug 12, 2021

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,638 219 Updated Sep 4, 2024

PowerShell Runspace Post Exploitation Toolkit

C# 1,530 336 Updated Aug 2, 2019

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

C# 1,486 301 Updated Jun 30, 2023

Collection of Offensive C# Tooling

C# 1,383 244 Updated Feb 6, 2023

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

C# 1,236 245 Updated Oct 1, 2019

The Hunt for Malicious Strings

C# 1,117 156 Updated Aug 21, 2022

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,117 157 Updated Mar 31, 2021

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,081 139 Updated Dec 15, 2020

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

C# 1,072 125 Updated Jun 1, 2024

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 983 135 Updated Nov 7, 2021

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…

C# 847 116 Updated Mar 29, 2021

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 824 100 Updated Nov 11, 2024

Loads any C# binary in mem, patching AMSI + ETW.

C# 805 141 Updated Oct 3, 2021

OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team exercises.

C# 791 147 Updated Oct 27, 2023

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

C# 781 110 Updated Jun 28, 2023

C# Script used for Red Team

C# 717 139 Updated Nov 16, 2021
Next