Pinned Repositories
AES-Encoder
PowerShell Obfuscator. A PowerShell script anti-virus evasion tool
AntivirusSearcher
Antivirus Discovery Tool
ForceAdmin
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
GlobalAMSIBypass
Performs a global AMSI bypass by patching amsi.dll in memory.
IPLogger
A simple powershell script to log your ip address
MAC-Generator
MAC-GENERATOR is a powerful and open source utility that generates 12-digit IPTV MAC Addresses ⭐
PandaCrypter
PandaCrypter is a C#-based tool designed to convert PowerShell scripts into obfuscated batch files (.bat) with encryption and additional features for execution control.
PandaLoader
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.
ProxyScraper
WindowsCleanerUtility
A minimal windows batch script that cleans your PC from temporary files.
Chainski's Repositories
Chainski/ForceAdmin
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
Chainski/AES-Encoder
PowerShell Obfuscator. A PowerShell script anti-virus evasion tool
Chainski/PandaLoader
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.
Chainski/IPLogger
A simple powershell script to log your ip address
Chainski/WindowsCleanerUtility
A minimal windows batch script that cleans your PC from temporary files.
Chainski/MAC-Generator
MAC-GENERATOR is a powerful and open source utility that generates 12-digit IPTV MAC Addresses ⭐
Chainski/ProxyScraper
Chainski/PandaCrypter
PandaCrypter is a C#-based tool designed to convert PowerShell scripts into obfuscated batch files (.bat) with encryption and additional features for execution control.
Chainski/GlobalAMSIBypass
Performs a global AMSI bypass by patching amsi.dll in memory.
Chainski/AntivirusSearcher
Antivirus Discovery Tool
Chainski/HTTPS-FILE-SERVER
This is a simple http file server to access your files via webbrowser.
Chainski/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Chainski/PowerShell-Compile-Csharp
Build C# Program with Powershell
Chainski/Domain-Scraper
This is a simple python script to collect sub-domains from a target IP or URL using hackertarget's API
Chainski/Lifetime-Amsi-EtwPatch
Loads a C# binary in memory within powershell profile, patching AMSI + ETW.
Chainski/Powershell-Cradles
Repo containing PowerShell Download Cradles (oneliners)
Chainski/File-Hash-Generator
This script can get all the Hashes (MD2, MD4, MD5, SHA1, SHA256, SHA384, SHA512) with Certutil.exe command.
Chainski/Terminator
Terminator is a compact utility coded in C#, designed to end processes that have RtlSetProcessIsCritical enabled.
Chainski/Chainski
Profile
Chainski/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
Chainski/xmrig
RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark
Chainski/build-gcc-mingw
Automatic 32-bit and 64-bit Windows build of gcc, mingw-w64, gdb and make.
Chainski/Kematian-Stealer
⚡Fileless Stealer written in Python, Powershell Go and C++ languages, with a dedicated web-based GUI builder.
Chainski/keystone
Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings
Chainski/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Chainski/VMAware
VM detection library and tool
Chainski/DllShimmer
Weaponize DLL hijacking easily. Backdoor any function in any DLL.