0x00 (ch-ckmate)

ch-ckmate

Geek Repo

Company:Everywhere

Home Page:ch-ckmate.github.io

Github PK Tool:Github PK Tool

0x00's repositories

GamesDownloader

An app where you can download games

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:2Issues:0

PrivilegeEscalation

Bypassing AV and EDR

Language:BatchfileStargazers:1Issues:2Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:0Issues:1Issues:0

BackPlanner

A simple week planner widget

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

Cloudflare

Misc scripts used

Language:PythonStargazers:0Issues:0Issues:0

CookieEater

Simple cookie extractor and decrypter

Language:PythonStargazers:0Issues:2Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Dump3rr

Make a full dump of a website.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Language:C#Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

subitoscraper

Simple python code filtering subito results

Language:PythonStargazers:0Issues:2Issues:0

TakeOwnership

C++ implementation of OwnershipStealer

Language:C++Stargazers:0Issues:0Issues:0

trape

People tracker on the Internet: OSINT analysis and research tool by Jose Pino

Language:PythonStargazers:0Issues:1Issues:0

vortex

VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit

License:GPL-2.0Stargazers:0Issues:0Issues:0

WindowHider

Python tool that hide a window and the taskbar icon

Language:PythonStargazers:0Issues:2Issues:0

ZwProcessHollowing

ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption

Stargazers:0Issues:0Issues:0