Ceramicskate0 (ceramicskate0)

ceramicskate0

Geek Repo

Company:Looking for new opportunities

Location:Looking for new opportunities

Home Page:https://github.com/ceramic-skate0

Twitter:@Ceramicskate0

Github PK Tool:Github PK Tool

Ceramicskate0's starred repositories

uAssets

Resources for uBlock Origin, uMatrix: static filter lists, ready-to-use rulesets, etc.

Language:Adblock Filter ListLicense:GPL-3.0Stargazers:3464Issues:120Issues:19180

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1629Issues:42Issues:52

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1104Issues:29Issues:61

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

PiHoleBlocklist

PiHole and AGH Blocklists

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:672Issues:13Issues:9

EvilSln

A New Exploitation Technique for Visual Studio Projects

SharpKiller

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

sqlifinder

SQL Injection Vulnerability Scanner made with Python

PoolPartyBof

A beacon object file implementation of PoolParty Process Injection Technique.

sj

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

Language:GoLicense:MITStargazers:254Issues:1Issues:0
Language:CLicense:Apache-2.0Stargazers:165Issues:2Issues:0

coffee

A COFF loader made in Rust

Language:RustLicense:GPL-3.0Stargazers:142Issues:6Issues:2

Mockingjay_BOF

Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique

Language:CStargazers:141Issues:1Issues:0

CsWhispers

Source generator to add D/Invoke and indirect syscall methods to a C# project.

Language:C#License:MITStargazers:138Issues:2Issues:0

Cookie-Graber-BOF

C or BOF file to extract WebKit master key to decrypt user cookie

Language:CStargazers:134Issues:3Issues:0

pentest-mapper

A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities

Language:PythonLicense:Apache-2.0Stargazers:113Issues:3Issues:0

SharpTokenFinder

C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps

Language:C#License:MITStargazers:107Issues:1Issues:0
Language:C#License:BSD-3-ClauseStargazers:74Issues:4Issues:1

replicator

Burp extension to help developers replicate findings from pen tests

FuncoPop

Tools for attacking Azure Function Apps

Language:PowerShellLicense:NOASSERTIONStargazers:54Issues:3Issues:0

EternelSuspention

a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless

Language:C#Stargazers:38Issues:2Issues:0

SharpShareFinder

SharpShareFinder is a minimalistic network share discovery POC designed to enumerate shares in Windows Active Directory networks leveraging .NET parallelism.

Language:C#License:Apache-2.0Stargazers:13Issues:2Issues:0

SharpMove

.NET Project for performing Authenticated Remote Execution

Language:C#License:GPL-3.0Stargazers:10Issues:1Issues:0

obfusheader.h

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

Language:C++License:Apache-2.0Stargazers:2Issues:0Issues:0

Proxyman

Modern. Native. Delightful Web Debugging Proxy for macOS, iOS, and Android ⚡️

Stargazers:1Issues:0Issues:0

Bchecks

BChecks ive made that may or may not be in Burps Bchecks Repo

BChecks-PortSwigger

BChecks collection for Burp Suite Professional

License:LGPL-3.0Stargazers:1Issues:0Issues:0