BeetleChunks's starred repositories

imgui

Dear ImGui: Bloat-free Graphical User interface for C++ with minimal dependencies

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

cheat-engine

Cheat Engine. A development environment focused on modding

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12100Issues:364Issues:584

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7886Issues:141Issues:709

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7722Issues:332Issues:334

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CLicense:NOASSERTIONStargazers:7167Issues:298Issues:1205

hackrf

low cost software radio platform

Language:CLicense:GPL-2.0Stargazers:6231Issues:538Issues:995

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:4120Issues:137Issues:83

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3354Issues:82Issues:102

TimelineJS3

TimelineJS v3: A Storytelling Timeline built in JavaScript. http://timeline.knightlab.com

Language:JavaScriptLicense:MPL-2.0Stargazers:2916Issues:114Issues:717

fuzz.txt

Potentially dangerous files

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2189Issues:43Issues:18

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

Language:C++License:MITStargazers:1827Issues:36Issues:102

crypto-algorithms

Basic implementations of standard cryptography algorithms, like AES and SHA-1.

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1642Issues:22Issues:57

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

DarkLoadLibrary

LoadLibrary for offensive operations

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:857Issues:16Issues:36

npk

A mostly-serverless distributed hash cracking platform

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#License:Apache-2.0Stargazers:693Issues:42Issues:14

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

AES

C++ AES implementation

Language:C++License:MITStargazers:492Issues:14Issues:32

hooking-by-example

A series of increasingly complex programs demonstrating function hooking on 64 bit Windows. Culminating in a program that hooks mspaint to make it always paint orange.

Language:C++License:MITStargazers:251Issues:5Issues:1

gMSADumper

Lists who can read any gMSA password blobs and parses them if the current user has access.

Language:PythonLicense:GPL-3.0Stargazers:233Issues:4Issues:7

docker-kvm

Run qemu/kvm vm's inside a docker container

docker-evilginx3

Docker setup for Evilginx version 3.0. For educational purposes only!

Language:DockerfileLicense:GPL-3.0Stargazers:8Issues:1Issues:0

NemesisCLI

Command-line tool for use with Name Unknown's Nemesis platform and API. This tool provides a rules interface for automating OSINT information detection and retrieval, for use in assessments or as part of a more robust internal security tool.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0