Skip to content
View n0n5m1l3's full-sized avatar

Block or report n0n5m1l3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
50 stars written in C#
Clear filter

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 1,968 200 Updated Aug 8, 2024

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,509 201 Updated Aug 6, 2022

Active Directory certificate abuse.

C# 1,445 198 Updated Aug 12, 2024

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,107 403 Updated Jan 4, 2024

This program is designed to demonstrate various process injection techniques

C# 1,048 179 Updated Aug 30, 2023

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

C# 1,026 112 Updated May 22, 2024

Spartacus DLL/COM Hijacking Toolkit

C# 971 128 Updated Feb 1, 2024

PoCs and tools for investigation of Windows process execution techniques

C# 866 138 Updated Jun 11, 2024

Framework for Kerberos relaying

C# 839 119 Updated May 29, 2022

C# Script used for Red Team

C# 710 139 Updated Nov 16, 2021

Self-developed tools for Lateral Movement/Code Execution

C# 683 141 Updated Aug 17, 2021

C# obfuscator that bypass windows defender

C# 682 111 Updated Jun 4, 2023

A C# utility for interacting with SCCM

C# 545 79 Updated Aug 12, 2024

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

C# 508 78 Updated Jun 5, 2023

Various ways to execute shellcode

C# 472 78 Updated Mar 13, 2024
C# 462 58 Updated Sep 2, 2022

A simple shell code encryptor/decryptor/executor to bypass anti virus.

C# 461 84 Updated Dec 13, 2021

A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.

C# 437 59 Updated Mar 25, 2024

A tool to help query AD via the LDAP protocol

C# 436 48 Updated Jul 7, 2023

A New Exploitation Technique for Visual Studio Projects

C# 425 60 Updated Oct 30, 2023

Persistence by writing/reading shellcode from Event Log

C# 363 49 Updated May 27, 2022

Materials for the workshop "Red Team Ops: Havoc 101"

C# 317 46 Updated Apr 27, 2023

A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation

C# 316 41 Updated Jul 5, 2022

Executes position independent shellcode from an encrypted zip

C# 300 35 Updated Dec 22, 2020

COM Hijacking VOODOO

C# 250 47 Updated Mar 10, 2024

Fully modular persistence framework

C# 249 47 Updated Apr 10, 2023

LittleCorporal: A C# Automated Maldoc Generator

C# 225 61 Updated Jul 30, 2021

All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming

C# 222 40 Updated Aug 22, 2024
C# 216 18 Updated Oct 22, 2023

Malware development for red teaming workshop

C# 209 45 Updated Nov 15, 2021
Next