Chan Jian Hao's repositories

adPEAS

Powershell tool to automate Active Directory enumeration.

Language:PowerShellStargazers:0Issues:0Issues:0

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bkcrack

Crack legacy zip encryption with Biham and Kocher's known plaintext attack.

Language:C++License:ZlibStargazers:0Issues:1Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Fooocus

Focus on prompting and generating

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

generative-models

Generative Models by Stability AI

License:MITStargazers:0Issues:0Issues:0

hayabusa

Hayabusa (éš¼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jan

Jan is an open source alternative to ChatGPT that runs 100% offline on your computer

License:AGPL-3.0Stargazers:0Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nucleo-ai

An AI assistant beyond the chat box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

open-webui

User-friendly WebUI for LLMs (Formerly Ollama WebUI)

Language:SvelteLicense:MITStargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

prompt-injection-defenses

Every practical and proposed defense against prompt injection.

Stargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

trufflehog

Find and verify credentials

License:AGPL-3.0Stargazers:0Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

License:GPL-3.0Stargazers:0Issues:0Issues:0

VMwareCloak

A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analysis.

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

WhisperLive

A nearly-live implementation of OpenAI's Whisper.

License:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0