Skip to content
View coldfusion39's full-sized avatar
Block or Report

Block or report coldfusion39

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Windows

226 repositories

Collection of C# scripts

C# 332 119 Updated Feb 8, 2017

Zero-Day Code Injection and Persistence Technique

C 1,212 417 Updated Aug 24, 2022

Collection of CSharp Assemblies focused on Post-Exploitation Capabilities

C# 222 70 Updated May 30, 2019

Pypykatz agent implemented in .NET

C# 86 17 Updated Mar 15, 2019

Pypykatz server

Python 126 18 Updated Mar 15, 2019

Mimikatz implementation in pure Python

Python 2,743 363 Updated Jul 21, 2024

A C# DLL to Dump LSA Secrets

C# 57 17 Updated Feb 5, 2018

A Bring Your Own Land Toolkit that Doubles as a WMI Provider

C# 286 60 Updated Oct 31, 2018

A C# implementation of the PowerShell Empire Agent

C# 73 30 Updated Apr 22, 2019

A tool to run .Net DLLs from the command line

C# 102 38 Updated Oct 23, 2018

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

C# 472 84 Updated Mar 15, 2023

Various C# projects for offensive security

C# 106 26 Updated Nov 14, 2019

Collection of Offensive C# Tooling

C# 1,338 241 Updated Feb 6, 2023

SharpShell is a proof-of-concept offensive C# scripting engine that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applications or libraries.

C# 126 22 Updated Dec 11, 2018

SharpSploit is a .NET post-exploitation library written in C#

C# 1,708 305 Updated Aug 12, 2021

SharpGen is a .NET Core console application that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applications or libraries.

C# 290 58 Updated Apr 23, 2021

Payload Generation Framework

VBA 1,773 348 Updated Jul 10, 2024

A little tool to play with Windows security

C 19,063 3,643 Updated Jul 5, 2024

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

AutoIt 407 56 Updated Feb 24, 2022

NTLM relaying for Windows made easy

C++ 521 62 Updated Apr 25, 2023

some gadgets about windows process and ready to use :)

C 571 101 Updated Oct 7, 2023

Public scripts etc.

PowerShell 18 3 Updated Jan 14, 2024

Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest

Python 217 90 Updated Jun 13, 2024

Some private tools i decided to release for public.

Python 49 6 Updated Mar 14, 2024

Red Team C code repo

C 503 108 Updated Nov 9, 2023

Leaked Windows processes handles identification tool

C++ 267 43 Updated Mar 14, 2022

A simple python implementation of a BITS server.

Python 97 23 Updated Mar 6, 2022

Rule for hashcat or john. Aiming to crack how people generate their password

386 45 Updated Apr 2, 2024

POC tools for exploring SMB over QUIC protocol

C 117 15 Updated Apr 6, 2022

Spray a hash via smb to check for local administrator access

C# 140 20 Updated Feb 7, 2021