CHA1NSK1 (Chainski)

Chainski

Geek Repo

Company:Chainski Tools Inc.

Location:Canada

Home Page:https://odysee.com/@chinotechtips

Twitter:@ChainskiLabs

Github PK Tool:Github PK Tool

CHA1NSK1's repositories

ForceAdmin

Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠

Language:AutoItLicense:GPL-3.0Stargazers:63Issues:0Issues:2

AES-Encoder

PowerShell Obfuscator. A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:44Issues:1Issues:6

IPLogger

Obtains IP Information With A Shortened URL

Language:PythonLicense:GPL-3.0Stargazers:34Issues:0Issues:1

Chainski-Crypter

Lime Crypter Obfuscator Mod

Language:C#License:MITStargazers:23Issues:0Issues:0

WindowsCleanerUtility

A windows batch script that cleans your PC from temporary files.

Language:BatchfileLicense:GPL-3.0Stargazers:19Issues:1Issues:0

MAC-Generator

MAC-GENERATOR is a powerful and open source utility that generates 12-digit IPTV MAC Addresses ⭐

Language:PythonLicense:GPL-3.0Stargazers:18Issues:0Issues:1

CHINO-PROXY-SCRAPER

A python script that scrape proxies from frequently updated proxy sources.

Language:PythonLicense:GPL-3.0Stargazers:17Issues:0Issues:2

PowerShell-Token-Grabber

🧿Open source Powershell Stealer, all logs will be sent using discord webhooks.

Language:PowerShellLicense:MITStargazers:11Issues:0Issues:0

AntivirusSearcher

Antivirus Discovery Tool

Language:PowerShellLicense:GPL-3.0Stargazers:6Issues:0Issues:1

HTTPS-FILE-SERVER

This is a simple http file server to access your files via webbrowser.

Language:PythonLicense:GPL-3.0Stargazers:5Issues:0Issues:0

PowerShell-Compile-Csharp

Build C# Program with Powershell

Language:PowerShellLicense:GPL-3.0Stargazers:5Issues:0Issues:0

Domain-Scraper

This is a simple python script to collect sub-domains from a target IP or URL using hackertarget's API

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

Chainski

Profile

Stargazers:2Issues:0Issues:0

File-Hash-Generator

This script can get all the Hashes (MD2, MD4, MD5, SHA1, SHA256, SHA384, SHA512) with Certutil.exe command.

Language:BatchfileLicense:MITStargazers:2Issues:0Issues:0

Powershell-Cradles

Repo containing PowerShell Download Cradles (oneliners)

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0