Skip to content
View shuvsen's full-sized avatar
Block or Report

Block or report shuvsen

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
13 stars written in C#
Clear filter

Windows system utilities to maximize productivity

C# 107,580 6,338 Updated Jul 29, 2024

The real PowerToys for Windows 11

C# 5,157 339 Updated Jun 6, 2023

Tool to find metadata and hidden information in the documents.

C# 2,851 535 Updated Dec 8, 2022

超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQL…

C# 1,170 278 Updated Mar 10, 2021

C# Open-Source Winforms application for uploading files to VirusTotal

C# 1,119 140 Updated Jul 9, 2024

XCP-ng Center, the Windows management console for XCP-ng and XenServer. /!\ EOL-Notice /!\ Community-maintained only /!\

C# 411 70 Updated May 23, 2024

PowerToys/Tweak UI Replica

C# 327 26 Updated Mar 19, 2022

A PHP backdoor management and generation tool/C2 featuring end to end encrypted payload streaming designed to bypass WAF, IDS, SIEM systems.

C# 266 49 Updated Sep 14, 2022

⚡ Create infinite UAC prompts forcing a user to run as admin ⚡

C# 247 43 Updated Sep 23, 2022

Windows Hacking FrameWork using Reverse Shell

C# 96 17 Updated Apr 21, 2024

Analyzers for Portable Executable anomalies and other malware behavior.

C# 32 5 Updated Jun 20, 2024