Mincka / AspNetCoreCrackerLinks
A simple tool to attempt to crack ASP.NET Core Identity hashes using CPU power
☆20Updated 4 months ago
Alternatives and similar repositories for AspNetCoreCracker
Users that are interested in AspNetCoreCracker are comparing it to the libraries listed below
Sorting:
- A tool for scanning NET.TCP WCF endpoints to test the security of their binding configurations.☆30Updated 9 years ago
- C# multi threaded TCP port scanner console application.☆51Updated 4 years ago
- A more full featured C# API for connecting to and managing Active Directory (AD) and Lightweight Directory (AD-LDS) instances, complete w…☆25Updated 10 years ago
- Scripting language for derps☆20Updated 8 years ago
- ☆76Updated last year
- CLI wrappers for virus scanners.☆52Updated 5 years ago
- Remote command shell application written in C# targeting the .NET 9.0 runtime.☆29Updated 9 months ago
- A command line tool and a library to generate TLS certificates for development purposes.☆36Updated 4 years ago
- Inject code into .net applications☆12Updated 6 years ago
- ☆23Updated 11 years ago
- Intentionally Vulnerable Demo App: .NET MVC, WCF, WebAPI, Web Forms☆21Updated last year
- An example in C# for programmatically calling UAC to escalate to admin☆13Updated 7 years ago
- A pattern for client/server communication via Named Pipes via C#☆98Updated 7 years ago
- TelerikUI Vulnerability Scanner (CVE-2019-18935)☆12Updated 2 years ago
- An nmap wrapper library for .NET☆60Updated 5 years ago
- A repository of compiled and ready-to-use shells for Windows restricted environments.☆35Updated 5 years ago
- TCP reverse shell written in C# with the option to choose between Windows command prompt or MS powershell.☆26Updated 6 years ago
- Custom pentesting tools☆25Updated 4 years ago
- A .net Crackme Challenge made for the SecTalks Brisbane 2017 Capture the Flag Event. Writeup/solution included.☆23Updated 8 years ago
- Install, uninstall and control remote and local windows services☆13Updated 12 years ago
- Burp Suite Professional in a Docker container.☆84Updated 2 months ago
- JWT Attack to change the algorithm RS256 to HS256☆34Updated 2 years ago
- A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQL…☆81Updated last year
- API in .NET Framework 4.8.0, .NET Core 3.1 and .NET 6.0 to communicate with OneDrive Personal and OneDrive for Business☆108Updated 6 months ago
- ☆40Updated 13 years ago
- A lightweight .NET assembly dependency merger that uses dnLib and 7zip's LZMA SDK for compressing dependant assemblies.☆105Updated last year
- This module allows you to run a process (defaulting to PowerShell) as a different user by providing a known username and password. By def…☆98Updated 8 months ago
- Study notes on Windows NTLM Reflection and token stealing based EOPs.☆18Updated 4 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 11 months ago
- WebGoat.NETCore - port of original WebGoat.NET to .NET Core☆38Updated last month