Skip to content
View sdcampbell's full-sized avatar
Block or Report

Block or report sdcampbell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
25 stars written in C#
Clear filter

A wrapper executable that can run any executable as a Windows service, in a permissive license.

C# 11,808 1,548 Updated Apr 25, 2024

An open-source, free protector for .NET applications

C# 2,291 349 Updated Jun 7, 2024

A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.

C# 1,763 192 Updated Aug 19, 2024

SharpSploit is a .NET post-exploitation library written in C#

C# 1,715 305 Updated Aug 12, 2021

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,507 201 Updated Aug 6, 2022

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,099 401 Updated Jan 4, 2024

PoCs and tools for investigation of Windows process execution techniques

C# 866 137 Updated Jun 11, 2024

Framework for Kerberos relaying

C# 839 118 Updated May 29, 2022

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

C# 753 157 Updated Feb 9, 2022

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 678 118 Updated Dec 2, 2023

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 663 59 Updated Aug 8, 2024

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

C# 614 112 Updated Jul 18, 2024

The Token Stealer

C# 482 66 Updated Jul 13, 2022

project-blacklist3r

C# 464 82 Updated Mar 16, 2022

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

C# 383 35 Updated Jul 18, 2024

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

C# 376 53 Updated Aug 14, 2024
C# 325 35 Updated May 5, 2023

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 252 30 Updated Dec 2, 2021

An open-source process injection enumeration tool written in C#

C# 165 16 Updated Dec 16, 2022

A C# penetration testing tool to discover low-haning web fruit via web requests.

C# 90 27 Updated May 26, 2022

A variety of AV evasion techniques written in C# for practice.

C# 76 13 Updated Apr 19, 2021

SharpBuster is a C# implementation of a directory brute forcing tool. It's designed to be used via Cobalt Strike's execute-assembly and similar tools, when running a similar tool over a SOCKS proxy…

C# 59 7 Updated Sep 2, 2020

This is Visual C# code that will create a new user named "mcfatty" when run as a service.

C# 26 11 Updated Oct 4, 2018