Skip to content
View talha's full-sized avatar

Block or report talha

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
30 stars written in C#
Clear filter

Windows system utilities to maximize productivity

C# 110,045 6,481 Updated Sep 30, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,844 3,064 Updated Sep 24, 2024

The finest Windows Optimizer

C# 14,130 924 Updated Aug 18, 2024

EarTrumpet - Volume Control for Windows

C# 8,872 513 Updated Sep 29, 2024

The real PowerToys for Windows 11

C# 5,171 337 Updated Jun 6, 2023

Visual Studio extension for assembly syntax highlighting and code completion in assembly files and the disassembly window

C# 4,120 97 Updated Apr 1, 2024

Trying to tame the three-headed dog.

C# 4,048 775 Updated Sep 12, 2024

Deserialization payload generator for a variety of .NET formatters

C# 3,178 468 Updated Jun 20, 2024

A self-hosted Fuzzing-As-A-Service platform

C# 2,820 198 Updated Nov 1, 2023

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

C# 2,513 441 Updated Aug 6, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,267 389 Updated Sep 14, 2023

Reko is a binary decompiler.

C# 2,136 253 Updated Sep 27, 2024

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,831 581 Updated Jul 20, 2021

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,624 252 Updated Apr 13, 2024

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,577 214 Updated Sep 4, 2024

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

C# 1,479 300 Updated Jun 30, 2023

Fake Windows logon screen to steal passwords

C# 1,287 231 Updated Feb 3, 2020

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

C# 1,109 182 Updated Aug 30, 2024

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 794 97 Updated May 22, 2024

Windows 权限提升 BadPotato

C# 785 134 Updated May 10, 2020

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

C# 712 120 Updated Dec 14, 2023

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 639 63 Updated Feb 3, 2024

EvilSelenium is a tool that weaponizes Selenium to attack Chromium based browsers.

C# 587 88 Updated Mar 19, 2022

C# Data Collector for the BloodHound Project, Version 3

C# 521 156 Updated Jun 22, 2022

A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this project up as I learn, discover or develop more techniques. Some …

C# 445 95 Updated Oct 22, 2021

WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations

C# 343 48 Updated Oct 30, 2020

A C# implementation of RDPThief to steal credentials from RDP.

C# 156 28 Updated Aug 28, 2020

Source code for advanced .NET Debugging.

C# 28 16 Updated Feb 2, 2021

CVE-2019-1064 Local Privilege Escalation Vulnerability

C# 11 15 Updated Jun 12, 2019

This project makes DLL Injection to running processes.

C# 7 1 Updated Mar 30, 2020