Skip to content
View NeoTheCapt's full-sized avatar
Block or Report

Block or report NeoTheCapt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

14 stars written in C#
Clear filter

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,365 3,002 Updated Jul 7, 2024

AssetStudio is a tool for exploring, extracting and exporting assets and assetbundles.

C# 12,880 2,490 Updated Dec 8, 2022

JinYongLegend-like RPG Game Framework with full Modding support and 10+ hours playable samples of game.

C# 7,782 1,712 Updated Jun 2, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,057 754 Updated Feb 21, 2023

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,223 268 Updated Jul 12, 2024

SharpSploit is a .NET post-exploitation library written in C#

C# 1,708 305 Updated Aug 12, 2021

c# uabe for newer versions of unity

C# 1,047 134 Updated May 29, 2024

The Hunt for Malicious Strings

C# 1,010 146 Updated Aug 21, 2022

.NET DllExport with .NET Core support (aka 3F/DllExport aka DllExport.bat)

C# 940 131 Updated Jun 9, 2024

Windows 权限提升 BadPotato

C# 765 133 Updated May 10, 2020

Cobalt Strike Shellcode Generator

C# 627 108 Updated Jan 2, 2024

A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some …

C# 447 94 Updated Oct 22, 2021

C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.

C# 351 64 Updated Feb 6, 2023

Impersonating authentication over HTTP and/or named pipes.

C# 114 15 Updated Apr 2, 2021