Skip to content
View ZakCheb's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report ZakCheb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Extracts browser-stored data such as refresh tokens, cookies, saved credentials, credit cards, autofill entries, browsing history, and bookmarks from modern Chromium-based and Gecko-based browsers …

C 161 36 Updated Jan 7, 2026

Python Dynamic Mode Decomposition

Python 1,154 346 Updated Dec 19, 2025

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,919 190 Updated Dec 28, 2025

A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.

C 124 15 Updated Dec 7, 2025

Wiretap is a transparent, VPN-like proxy server that tunnels traffic via WireGuard and requires no special privileges to run.

Go 1,054 46 Updated Nov 26, 2025

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Shell 2,138 298 Updated Jan 5, 2026
C# 609 61 Updated Oct 31, 2025

A research prototype of a human-centered web agent

Python 9,556 965 Updated Dec 18, 2025
Python 23 Updated Aug 4, 2025

A list of all Active Directory machines from HackTheBox

198 16 Updated Nov 23, 2025

🛜 ESPectre 👻 - Motion detection system based on Wi-Fi spectre analysis (CSI), with Home Assistant integration.

C 5,481 406 Updated Jan 9, 2026

A cross-platform tool to find reused key credentials on multiple objects in Active Directory.

Go 8 1 Updated Nov 18, 2025

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,351 215 Updated Oct 27, 2023

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,603 640 Updated Jan 9, 2026

C# implementation of harmj0y's PowerView

C# 1,078 198 Updated Mar 22, 2024

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 926 117 Updated Nov 11, 2024

Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence

Python 413 72 Updated Nov 7, 2025

Fast and accurate AI powered file content types detection

Python 10,010 479 Updated Jan 6, 2026

Turn any PDF or image document into structured data for your AI. A powerful, lightweight OCR toolkit that bridges the gap between images/PDFs and LLMs. Supports 100+ languages.

Python 67,715 9,624 Updated Jan 5, 2026

Ghidra is a software reverse engineering (SRE) framework

Java 63,374 7,043 Updated Jan 8, 2026

MCP Server for Ghidra

Java 7,015 564 Updated Jun 23, 2025

Model Context Protocol for WinDBG

Python 891 87 Updated Dec 26, 2025

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 1,399 132 Updated Jan 5, 2026

BOF to steal Teams cookies

C 121 10 Updated Nov 2, 2025

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Python 663 61 Updated Oct 23, 2025

PDB file inspection tool

Pascal 124 4 Updated Nov 21, 2025

BloodyAD is an Active Directory Privilege Escalation Framework

Python 2,041 195 Updated Dec 28, 2025

libfaketime modifies the system time for a single application

C 2,989 361 Updated Jan 6, 2026

GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

Python 156 12 Updated Feb 11, 2025
Next