chopicalqui
Offensive IT security professional with strong background in and passion for penetration testing, blue teaming, and software development.
Pinned Repositories
BloodHound
Six Degrees of Domain Admin
brown-bags
Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
privateGPT
Interact privately with your documents using the power of GPT, 100% privately, no data leaks
ScanScriptCreator
This script creates Bash or DOS scripts to scan networks using Masscan or Nmap.
SharpBurp
C# application, which parses Nmap XML output files and allows sending selected HTTP services to the BurpSuite Scanner via BurpSuite's REST API. Use this application to start large-scale web application security scans based on Nmap scan results.
SharpHound3
C# Data Collector for the BloodHound Project, Version 3
SmartFileHunter
The objective of Smart File Hunter (SFH) is the efficient identification of files containing sensitive information like passwords or private keys. Thereby, SFH is able to enumerate FTP, NFS, or SMB services as well as local filesystems.
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and faster understanding of the data collected by Burp Suite.
chopicalqui's Repositories
chopicalqui/KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
chopicalqui/TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and faster understanding of the data collected by Burp Suite.
chopicalqui/SmartFileHunter
The objective of Smart File Hunter (SFH) is the efficient identification of files containing sensitive information like passwords or private keys. Thereby, SFH is able to enumerate FTP, NFS, or SMB services as well as local filesystems.
chopicalqui/privateGPT
Interact privately with your documents using the power of GPT, 100% privately, no data leaks
chopicalqui/lumina-frontend
Lumina Frontend is a web-based frontend built with React, TypeScript, and Material UI. It provides a professional, responsive UI that allows users to interact seamlessly with Lumina’s backend services, offering an intuitive experience for end users.
chopicalqui/ScanScriptCreator
This script creates Bash or DOS scripts to scan networks using Masscan or Nmap.
chopicalqui/SharpHound3
C# Data Collector for the BloodHound Project, Version 3
chopicalqui/BloodHound
Six Degrees of Domain Admin
chopicalqui/brown-bags
chopicalqui/chopicalqui.github.io
chopicalqui/CovenantGruntDebugging
This Visual Studio solution allows debugging SMB and HTTP Grunts
chopicalqui/dnscat2-docker
Docker file to built and operate dnscat2 server and client within a Docker environment.
chopicalqui/dll-injection
Rust application that injects a DLL file into another process.
chopicalqui/DripLoader
Evasive shellcode loader for bypassing event-based injection detection (PoC)
chopicalqui/Havoc
The Havoc Framework
chopicalqui/HiddenDesktop
HVNC for Cobalt Strike
chopicalqui/injdrv
proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC
chopicalqui/keepassxc
KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.
chopicalqui/lumina-backend
Lumina Backend is the backend service for Lumina, offering RESTful APIs that enable frontend applications to interact with the backend securely and efficiently. Built with Python’s FastAPI framework, it’s designed for high performance and ease of integration.
chopicalqui/lumina-core
Lumina Core is a shared library written in Python that provides core functionality and reusable database models. It’s designed to serve as a foundational library for other Lumina Python projects, ensuring consistency and reducing redundancy in model definitions and essential utilities.
chopicalqui/lumina-devops
Lumina DevOps contains the Docker specifications and environment configurations necessary for setting up the development environment for Lumina. It enables a streamlined local development experience but is not intended for production use.
chopicalqui/messagebox-dll
A simple DLL file that prints a Windows message box and exits.
chopicalqui/offensive-rust
Collection of malware techniques that are implemented in Rust.
chopicalqui/PPLRunner
Run Processes as PPL with ELAM
chopicalqui/pyki
Python project which implements certificate operations like cloning certificates.
chopicalqui/Sealighter
Sysmon-Like research tool for ETW
chopicalqui/SigThief
Stealing Signatures and Making One Invalid Signature at a Time
chopicalqui/sliver-c2
Adversary Emulation Framework
chopicalqui/tools
chopicalqui/Useful-BloodHound-Queries
A collection of Neo4j/BloodHound queries to collect interesting information.