Skip to content
View nbosa's full-sized avatar

Block or report nbosa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
177 stars written in C#
Clear filter

PowerShell for every system!

C# 44,544 7,198 Updated Sep 6, 2024

ASP.NET Core is a cross-platform .NET framework for building modern cloud-based web applications on Windows, Mac, or Linux.

C# 35,151 9,921 Updated Sep 6, 2024

.NET debugger and assembly editor

C# 26,302 5,047 Updated Dec 20, 2020

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

C# 21,186 3,323 Updated Sep 1, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,690 3,050 Updated Sep 5, 2024

A wrapper executable that can run any executable as a Windows service, in a permissive license.

C# 11,916 1,559 Updated Apr 25, 2024

Simple REST and HTTP API Client for .NET

C# 9,572 2,341 Updated Aug 29, 2024

.NET deobfuscator and unpacker.

C# 6,886 2,680 Updated Aug 29, 2020

Secure, cross-platform Git credential storage with authentication to GitHub, Azure Repos, and other popular Git hosting services.

C# 6,632 1,716 Updated Aug 28, 2024

A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'What's in the code?' quickly using static analysis with a json based rules engine. …

C# 4,202 351 Updated Jul 30, 2024

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

C# 4,107 1,277 Updated Jul 19, 2021

Trying to tame the three-headed dog.

C# 4,025 776 Updated Jun 13, 2024

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,677 676 Updated Jul 8, 2024

Windows Application Driver

C# 3,638 1,399 Updated Jul 25, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,161 462 Updated Jun 20, 2024

Kudu is the engine behind git/hg deployments, WebJobs, and various other features in Azure Web Sites. It can also run outside of Azure.

C# 3,124 655 Updated Sep 4, 2024

A self-hosted Fuzzing-As-A-Service platform

C# 2,819 198 Updated Nov 1, 2023

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

C# 2,683 272 Updated Jun 27, 2024

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,488 439 Updated Aug 6, 2024

A simple management tool for dnscrypt-proxy

C# 2,283 233 Updated Aug 24, 2023

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,266 280 Updated Sep 3, 2024

Reko is a binary decompiler.

C# 2,124 251 Updated Sep 5, 2024

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,041 428 Updated Aug 29, 2024

A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.

C# 1,776 192 Updated Sep 4, 2024

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,742 250 Updated Mar 17, 2021

SharpSploit is a .NET post-exploitation library written in C#

C# 1,723 306 Updated Aug 12, 2021

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,616 250 Updated Apr 13, 2024

Cleans HTML to avoid XSS attacks

C# 1,543 199 Updated Jul 26, 2024

PowerShell Runspace Post Exploitation Toolkit

C# 1,519 338 Updated Aug 2, 2019

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

C# 1,478 300 Updated Jun 30, 2023
Next