• Stars
    star
    221
  • Rank 178,988 (Top 4 %)
  • Language
    C#
  • License
    BSD 3-Clause "New...
  • Created over 7 years ago
  • Updated over 5 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Collection of CSharp Assemblies focused on Post-Exploitation Capabilities

Random-CSharpTools

Collection of CSharp Assemblies for Offensive Purposes

CyDuck - Cylance Memory Exploitation Defense and Script Control Bypass POC. (Working as of 08/25/17)

NoAPISCLoader - .NET shellcode loader that leverages JIT and existing memory permissions to load and execute shellcode without any WinApi calls.

ReflectiveInjector - Class library to inject reflective Dlls that export the ReflectiveLoader function from Stephen Fewers Reflective Dll project.

SigPirate - Copy authenticode or Catalog signatures to unsigned binaries...