xenoantic's repositories

TrustedInt

TrustedInstaller

Language:C#Stargazers:3Issues:0Issues:0

CreateFiber_Csharp_Shellcode

Using CreateFiber to Execute Shellcode via CSharp

Language:C#Stargazers:2Issues:0Issues:0

DirectAmKill

Ntdll Only Version of Amsi Bypass

Language:C#Stargazers:0Issues:0Issues:0

ESC

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

SLAE

Security Tube Linux Assembly Expert

Language:AssemblyStargazers:0Issues:0Issues:0