Thi C.'s starred repositories

discord-datadump-scraper

Grabs all files from Discord'a CDN linked in a Discord Data Dump

Language:JavaScriptStargazers:8Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4030Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3595Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3639Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4097Issues:0Issues:0

netcrypt

.NET executable packer

Language:C#License:GPL-3.0Stargazers:55Issues:0Issues:0

njCrypter

Simple Free Crypter for .NET Trojans like njRAT

Language:C#License:MITStargazers:166Issues:0Issues:0

ThreadJect

Manual DLL Injector using Thread Hijacking.

Language:C++License:MITStargazers:220Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:991Issues:0Issues:0

AV_Bypass

Evading Anti-Virus with Unusual Technique

Language:PythonStargazers:209Issues:0Issues:0

AngryGhidra

Use angr in Ghidra

Language:JavaLicense:MITStargazers:537Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8074Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:510Issues:0Issues:0

BeeLogger

Generate Gmail Emailing Keyloggers to Windows.

Language:PythonLicense:BSD-3-ClauseStargazers:991Issues:0Issues:0

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

Language:JavaScriptStargazers:6201Issues:0Issues:0

zeroPrIvacy

Raspberry pi zero w tor usb wifi adapter

Language:PHPLicense:GPL-3.0Stargazers:7Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:877Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8587Issues:0Issues:0

cloud-buster

A Cloudflare resolver that works

Language:PythonLicense:GPL-3.0Stargazers:145Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8301Issues:0Issues:0

WhatBreach

OSINT tool to find breached emails, databases, pastes, and relevant information

Language:PythonStargazers:1104Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:10898Issues:0Issues:0

Psychson

Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches (BadUSB)

Language:C#License:MITStargazers:4100Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15386Issues:0Issues:0

PPN

Pentester's Promiscuous Notebook

License:GPL-3.0Stargazers:444Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:3797Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21171Issues:0Issues:0
License:MITStargazers:12799Issues:0Issues:0

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

License:UnlicenseStargazers:4590Issues:0Issues:0

gpsp

gpsp - Raspberry pi port

Language:CLicense:GPL-2.0Stargazers:40Issues:0Issues:0