Curtis Ringwald (C0axx)

C0axx

Geek Repo

Company:@blackhillsinfosec

Twitter:@C0axx

Github PK Tool:Github PK Tool

Curtis Ringwald's repositories

CanaryHunter

Canary Hunter aims to be a quick PowerShell script to check for Common Canaries in various formats generated for free on canarytokens.org

Language:PowerShellStargazers:100Issues:1Issues:0

Modified-Thycotic-Secret-Stealer

Modified-Thycotic-Secret-Stealer for use with DPAPI and offline Decryption

Language:PowerShellStargazers:18Issues:1Issues:0

bootdoor

Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

Language:CStargazers:1Issues:0Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Language:PowerShellStargazers:1Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:1Issues:0Issues:0

ga-recon

Recon(Amass, Naabu, Nuclei) workflow with Github Actions

Stargazers:1Issues:0Issues:0
Language:PowerShellStargazers:1Issues:1Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:1Issues:1Issues:0

SNIcat

SNIcat

License:ISCStargazers:1Issues:0Issues:0

APT-Lab-FastOpticsSetup

Scripts to threat optics stack quickly / abbreviated and automated. Run after APT-Lab-Terraform

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

beacon

Former attempt at creating a independent Cobalt Strike Beacon

Language:PythonStargazers:0Issues:0Issues:0

cobaltstrike_services

AutoStart teamserver and listeners with services

Stargazers:0Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

EagleMonitorRAT

Remote Access Tool Written In C#

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

FOLIAGE

Public variation of FOLIAGE ( original developer )

Language:CStargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

HolyTips

Tips and Tutorials on Bug Bounty Hunting and Web App Security.

License:GPL-3.0Stargazers:0Issues:1Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

rogue

A barebones template of 'rogue' aka a simple recon and agent deployment I built to communicate over ICMP. Well, without the ICMP code.

Language:CStargazers:0Issues:0Issues:0

secret_handshake

A prototype malware C2 channel using x509 certificates over mTLS

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

smartrecon

smartrecon is a powerful shell script to automate the recon and finding common vulnerabilities for bug hunter

Language:ShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

TitanLdr

Public variation of Titan Loader

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Toolz

Tools

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

TransitionalPeriod

Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits

Language:CStargazers:0Issues:0Issues:0

xeuledoc

Fetch information about a public Google document.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0