ch-ckmate's Stars
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
PipedreamHQ/pipedream
Connect APIs, remarkably fast. Free for developers.
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
projectdiscovery/interactsh
An OOB interaction gathering server and client library
Kevin-Robertson/Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
Mr-Un1k0d3r/EDRs
lkarlslund/Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
Bert-JanP/Hunting-Queries-Detection-Rules
KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.
lem0nSec/ShellGhost
A memory-based evasion technique which makes shellcode invisible from process start to end.
Flangvik/TeamFiltration
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
magicsword-io/LOLDrivers
Living Off The Land Drivers
Accenture/Spartacus
Spartacus DLL/COM Hijacking Toolkit
chvancooten/NimPlant
A light-weight first-stage C2 implant written in Nim.
SafeBreach-Labs/pinjectra
Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)
jamisonderek/flipper-zero-tutorials
See README.md for link to Discord & YouTube. I will use this repository for my Flipper Zero projects & wiki.
XaFF-XaFF/Black-Angel-Rootkit
Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.
SpecterOps/Nemesis
An offensive data enrichment pipeline
ElliotKillick/Mido
The Secure Microsoft Windows Downloader
jakecreps/poastal
Poastal - the Email OSINT tool
kraken-ng/Kraken
Kraken, a modular multi-language webshell coded by @secu_x11
horizon3ai/vcenter_saml_login
A tool to extract the IdP cert from vCenter backups and log in as Administrator
anzelesnik/SyscallHook
System call hook for Windows 10 20H1
rad9800/TamperingSyscalls
thefLink/RecycledGate
Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll
lab52io/LeakedHandlesFinder
Leaked Windows processes handles identification tool
ACE-Responder/RogueSliver
A suite of tools to disrupt campaigns using the Sliver C2 framework.
MalwareTech/EDRception
A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.
bytecod3r/Cobaltstrike-Aggressor-Scripts-Collection
Collection of tested Cobaltstrike aggressor scripts.
zolderio/AITMWorker
Proof of concept: using a Cloudflare worker for AITM attacks
andpalmier/apkingo
extract info from apk files