0x00 (ch-ckmate)

ch-ckmate

Geek Repo

Company:Everywhere

Home Page:ch-ckmate.github.io

Github PK Tool:Github PK Tool

0x00's starred repositories

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:41312Issues:474Issues:1109

pipedream

Connect APIs, remarkably fast. Free for developers.

Language:JavaScriptLicense:NOASSERTIONStargazers:8577Issues:280Issues:8003

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7219Issues:145Issues:794

interactsh

An OOB interaction gathering server and client library

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2449Issues:112Issues:38

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1596Issues:29Issues:32

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1116Issues:9Issues:3

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1103Issues:55Issues:5

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1010Issues:11Issues:38

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:964Issues:22Issues:5

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:940Issues:28Issues:56

pinjectra

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

Language:C++License:BSD-3-ClauseStargazers:774Issues:33Issues:2

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:NimLicense:MITStargazers:742Issues:13Issues:21

flipper-zero-tutorials

See README.md for link to Discord & YouTube. I will use this repository for my Flipper Zero projects & wiki.

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:587Issues:10Issues:4

Nemesis

An offensive data enrichment pipeline

Language:PythonLicense:NOASSERTIONStargazers:573Issues:9Issues:9

Mido

The Secure Microsoft Windows Downloader

Language:ShellLicense:MITStargazers:513Issues:6Issues:14

poastal

Poastal - the Email OSINT tool

Language:PythonLicense:MITStargazers:513Issues:9Issues:14

Kraken

Kraken, a modular multi-language webshell coded by @secu_x11

Language:PythonLicense:GPL-3.0Stargazers:501Issues:1Issues:6

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Language:PythonLicense:MITStargazers:475Issues:10Issues:17

SyscallHook

System call hook for Windows 10 20H1

RecycledGate

Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll

Language:CStargazers:428Issues:11Issues:0

LeakedHandlesFinder

Leaked Windows processes handles identification tool

RogueSliver

A suite of tools to disrupt campaigns using the Sliver C2 framework.

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Language:C++Stargazers:156Issues:2Issues:0

Cobaltstrike-Aggressor-Scripts-Collection

Collection of tested Cobaltstrike aggressor scripts.

Language:PowerShellStargazers:109Issues:4Issues:0

AITMWorker

Proof of concept: using a Cloudflare worker for AITM attacks

Language:JavaScriptLicense:MITStargazers:78Issues:4Issues:2

apkingo

extract info from apk files

Language:GoLicense:Apache-2.0Stargazers:66Issues:2Issues:1