Blue Cosmo (PrettyBoyCosmo)

PrettyBoyCosmo

Geek Repo

Company:@CosmodiumCS

Location:Planet Cosmo

Home Page:https://cosmodiumcs.com

Twitter:@CosmodiumCS

Github PK Tool:Github PK Tool


Organizations
CosmodiumCS

Blue Cosmo's repositories

DucKey-Logger

DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one out due to its ability to start keylogging and send logs via Gmail at every startup of the computer. it also has an the 'c.cmd' attack opportunity [scroll to bottom].

Language:PowerShellLicense:NOASSERTIONStargazers:74Issues:2Issues:3

EthicalHacker-EDC

a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series

License:NOASSERTIONStargazers:19Issues:2Issues:0

BunnyLogger

BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke

Language:PowerShellLicense:NOASSERTIONStargazers:16Issues:4Issues:1

HTTP-List

a list of websites that still used http :|

ProtocolBlue

An Obsidian.md theme inspired by the Cosmodium CyberSecurity colorway.

Language:CSSLicense:NOASSERTIONStargazers:11Issues:2Issues:1

dotfiles

files with a dot infronta em

Language:ShellStargazers:10Issues:0Issues:0

DuckyLan

A USB RubberDucky payload that steals Wi-Fi credentials and sends them to the attacker via STMP

Language:PowerShellLicense:NOASSERTIONStargazers:9Issues:1Issues:0

SharkTato

a backdoor for the sharkjack "powered" through discord webhooks

Language:ShellLicense:NOASSERTIONStargazers:7Issues:1Issues:0

the-codex-project

this is a python suite for cryptography. we are currently building it together on YouTube [https://www.youtube.com/c/CosmodiumCS]. it will contain several ciphers and be able to encrypt, decrypt, and bruteforce different files and text.

Language:PythonLicense:NOASSERTIONStargazers:6Issues:1Issues:0

net-owl

Welcome to Net-Owl - [Network Exfiltraion Tasks On WLan]. A Windows Wifi Password Exfiltrator. The Result of a 50-hour Programing Challenge

Language:PythonLicense:NOASSERTIONStargazers:4Issues:1Issues:0

profiler

Introducing "Profiler". A False Identity Profile Generator. The Result of Yet Another 50-hour Programming Challenge.

Language:JavaLicense:NOASSERTIONStargazers:4Issues:0Issues:0

TREMOR

Tremor is a worm virus that is powered through the Shark Jack. It will use the the Shark Jack, it's built in port scanner, and other features to send malware across the network

License:NOASSERTIONStargazers:4Issues:0Issues:0

capulator

Introducing Capulator A Full Functioning Calculator With A Hidden Vault [Built In] The Result of a 12-hour Programming Challenge

Language:PythonLicense:NOASSERTIONStargazers:2Issues:1Issues:0

DuckMinistrator

DuckMinistrator gets an administrator Powershell using command line and batch, to simply ask for administrative permissions

Language:BatchfileLicense:NOASSERTIONStargazers:2Issues:0Issues:0

MK01-OnlyRAT

OnlyRAT is the only RAT you'll ever need. We will be able to use this tool to remotely command and control windows computers.Once installed we will have remote administrative access to our target that we can connect to through Python console on our attacker pc. The onlyrat console has plenty of payloads we can then use on our target.

Language:PythonLicense:NOASSERTIONStargazers:2Issues:0Issues:0

HackerSpace

Documentation website for Hak5

Language:HTMLStargazers:1Issues:1Issues:0

MK15-SkeletonKey

An encryption suite based on Cryptex.

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

obsidian-releases

Community plugins list, theme list, and releases of Obsidian.

Language:JavaScriptStargazers:1Issues:0Issues:0

sharkjack-payloads

The Official Hak5 Shark Jack Payload Repository

Stargazers:1Issues:0Issues:0

homeserver

configs for my homeserver

License:GPL-3.0Stargazers:0Issues:0Issues:0

MK14-SuperVision

SuperVision is an open source "Google Maps" for hackers developed by CosmodiumCS. SuperVision's map centralizes public data and maps it. Allowing you to see traffic cameras, transportation, and other data systems in live time.

License:MITStargazers:0Issues:0Issues:0

MK16-SpiderCat

SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows security professionals to keep track of their targets and how they are connected. SpiderCat conducts advanced reconnaissance on targets, gathering intel such as the users email, systems information, geolocation & more

Stargazers:0Issues:0Issues:0