C

Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

Heap_Detective is the simple way to detect heap memory pitfalls in C++ and C. Beta. This tool uses the taint…

1 year ago

Kekeo : A Little Toolbox To Play With Microsoft Kerberos In C

Kekeo is a little toolbox I have started to manipulate Microsoft Kerberos in C (and for fun) ASN.1 library In kekeo, I…

3 years ago

Whisker : A C# Tool For Taking Over Active Directory User And Computer Accounts By Manipulating Their msDS-KeyCredentialLink Attribute

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow…

3 years ago

DcRat : A Simple Remote Tool Written In C#

DcRat is a simple remote tool written in C#. Introduction Features TCP connection with certificate verification, stable and securityServer IP…

3 years ago

Squalr : Squalr Memory Editor – Game Hacking Tool Written In C#

Squalr is performant Memory Editing software that allows users to create and share cheats in their windows desktop games. This includes…

3 years ago

CIMplant : C# Port Of WMImplant Which Uses Either CIM Or WMI To Query Remote Systems

C# port of WMImplant which uses either CIM or WMI to query remote systems. It can use provided credentials or…

3 years ago

InveighZero : Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool

InveighZero is a C# LLMNR/NBNS/mDNS/DNS/DHCPv6 spoofer and man-in-the-middle tool designed to assist penetration testers/red teamers that find themselves limited to…

3 years ago

OffensivePipeline : Tool To Download, Compile & Obfuscate C# Tools For Red Team Exercises

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises. It downloads the tool…

3 years ago

Sak1to-Shell : Multi-threaded C2 Server & Reverse Shell Client Written In Pure C

Sak1to-Shell is a multi-threaded c2 server and reverse TCP shell client written in pure C (Windows). Command List list: list…

3 years ago

PurpleSharp : C# Adversary Simulation Tool That Executes Adversary Techniques

PurpleSharp is an open source adversary simulation tool written in C# that executes adversary techniques within Windows Active Directory environments.…

4 years ago