Ceramicskate0 (ceramicskate0)

ceramicskate0

Geek Repo

Company:Looking for new opportunities

Location:Looking for new opportunities

Home Page:https://github.com/ceramic-skate0

Twitter:@Ceramicskate0

Github PK Tool:Github PK Tool

Ceramicskate0's repositories

TheCollective

The Collective. A repo for a collection of red team and/or pen test projects found mostly on Github. https://github.com/ceramicskate0/TheCollective #infosec #redteaming #pentest

Language:ShellLicense:MITStargazers:33Issues:3Issues:18

AddReferenceDotRedTeam

A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collection of C# red team projects in 1 Lib.

Language:C#License:UnlicenseStargazers:17Issues:4Issues:0

Scripts

Scripts to do random tasks that may or may not be security related

Language:PowerShellStargazers:5Issues:2Issues:0

PWK

Notes I made during my time working on PWK.

CSharp-ReadProcessMem

A umm POC for reading process mem. Say for RDP creds.

Language:C#Stargazers:2Issues:2Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Language:CStargazers:2Issues:0Issues:0

Outlook_Data_Exfil

DLL/plugin that is a POC for data exfil via Outlook

Language:C#License:MITStargazers:2Issues:2Issues:3

SWELF-PluginHelpers

With the introduction of plugins for SWELF a need for helpers has come up and posted works will go here.

Language:PowerShellStargazers:2Issues:2Issues:2

CobaltStrike

CobaltStrike's source code

Stargazers:1Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

LinuxConfigs

Config files for various linux services.

Language:LuaLicense:UnlicenseStargazers:1Issues:2Issues:0

SharpDecption

DotDecption or SharpDecption is a CSharp Application desigbned to mimic appllication crash via c# great of execute-assembly to get a helpdesk login

Language:C#License:Apache-2.0Stargazers:1Issues:2Issues:1
Stargazers:0Issues:1Issues:0

Change-Lockscreen

Offensive tool to trigger network authentications as SYSTEM

Language:C#License:AGPL-3.0Stargazers:0Issues:1Issues:0

compilecs

Use build-in compiler csc.exe and other tools to insert entrypoint

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HideCode

Hide code from dnSpy and other C# spying tools

Stargazers:0Issues:0Issues:0

lanturtle-modules

Module and Upgrade Repository for the Hak5 LAN Turtle

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

LinuxConfigs-1

My thoughts on various linux config file. Used to standardize stuff.

License:UnlicenseStargazers:0Issues:1Issues:0

Lockless

Lockless allows for the copying of locked files.

Stargazers:0Issues:0Issues:0

MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

NET-Obfuscate

Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI

Language:C#Stargazers:0Issues:1Issues:0

netrefject

Inject .Net payloads into other .Net assemblies on disk

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpC2

.NET C2 Framework Proof of Concept

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0

Sum_Of_Ints_py

Python Code to add all numbers from 1 to input value

Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Zeta

Using "svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc" as trigger

Stargazers:0Issues:0Issues:0