Skip to content
View sodejm's full-sized avatar
Block or Report

Block or report sodejm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

25 stars written in C#
Clear filter

ShareX is a free and open source program that lets you capture or record any area of your screen and share it with a single press of a key. It also allows uploading images, text or other types of f…

C# 28,593 3,133 Updated Jul 16, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,387 3,002 Updated Jul 14, 2024

Microsoft Azure PowerShell

C# 4,128 3,770 Updated Jul 16, 2024

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

C# 4,097 1,279 Updated Jul 19, 2021

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 3,596 663 Updated Jul 8, 2024

Network Analysis Tool

C# 2,955 322 Updated Apr 10, 2023

Tool to find metadata and hidden information in the documents.

C# 2,841 533 Updated Dec 8, 2022

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,446 436 Updated May 7, 2024

SharpSploit is a .NET post-exploitation library written in C#

C# 1,706 305 Updated Aug 12, 2021

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,577 247 Updated Apr 13, 2024

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,000 137 Updated Dec 15, 2020

C# implementation of harmj0y's PowerView

C# 962 185 Updated Mar 22, 2024

Tool to analyze and test security in IPv4 and IPv6 data networks

C# 743 238 Updated Sep 8, 2015
C# 686 166 Updated Jan 16, 2021

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

C# 654 130 Updated Feb 7, 2019

A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

C# 619 83 Updated Jul 30, 2022

A tool to exploit .NET Remoting Services

C# 465 111 Updated Dec 5, 2023

WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations

C# 337 47 Updated Oct 30, 2020

zBang is a risk assessment tool that detects potential privileged account threats

C# 333 61 Updated Aug 3, 2022

Roslyn analyzers that aim to help security audit on .NET applications.

C# 208 38 Updated Feb 19, 2018
C# 138 49 Updated Feb 19, 2022

Parse PowerShell and Security event logs for sensitive information.

C# 121 20 Updated Mar 29, 2019

GREP .Net code repository

C# 9 1 Updated Apr 20, 2016
C# 7 Updated Feb 9, 2016

HS4 comes with a free MyQ plugin from HomeSeer, so this HS3 plugin is deprecated.

C# 6 Updated Sep 21, 2019