tyranid / ExampleChatApplication
A simple example chat application written for .NET Core to learn network protocol analysis.
☆40Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ExampleChatApplication
- A network proxy library written in C# for .NET Core based on CANAPE☆178Updated last year
- Script samples from the book Pentesting Azure Applications (2018, No Starch Press)☆87Updated 5 years ago
- SharpBox is a C# tool for compressing, encrypting, and exfiltrating data to DropBox using the DropBox API.☆108Updated 3 years ago
- Loads the AutoIt DLL and PowerShell assemblies into memory and executes the specified keystrokes☆60Updated 7 years ago
- Windows Share Enumerator☆125Updated 6 years ago
- OG Atomic Red Team☆29Updated 6 years ago
- Pentest Tool to generate usernames/logins based on supplied names.☆34Updated 5 years ago
- Test if an antivirus is installed via the resolution of the service virtual SID☆55Updated 4 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Mastering Malware Analysis, published by Packt☆37Updated last year
- Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.☆66Updated 6 years ago
- A simple tool to manipulate window objects in Windows☆44Updated 7 years ago
- Powershell Empire Persistence finder☆117Updated 7 years ago
- Run multiple PowerShell scripts concurrently in different app domains!☆33Updated 8 years ago
- ☆62Updated 8 years ago
- NCC Group Ransomware Simulator☆68Updated 8 years ago
- Repository for my PowerShell scripts☆26Updated 8 months ago
- Some bash to make life easier after a new kali install..☆29Updated last year
- Advanced web server fingerprinting☆20Updated 7 years ago
- Visual Studio Code Microsoft Sysinternal Sysmon configuration file extension.☆51Updated last year
- windows-operating-system-archaeology @Enigma0x3 @subTee☆44Updated 7 years ago
- PowerShell script that will enumerate the methods and properties on all WMIObjects☆11Updated 6 years ago
- ☆16Updated 7 years ago
- Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard☆104Updated 5 years ago
- ☆36Updated 8 years ago
- SharpCat - A Simple Reversed Command Shell which can be started using InstallUtil (Bypassing AppLocker)☆46Updated 8 years ago
- AvBuster The stress Tester for your Anti Malware solutions☆42Updated 3 years ago
- Reconnaissance tool for Microsoft Office 365☆66Updated 6 years ago