David (dmcxblue)

dmcxblue

Geek Repo

Location:Burbank CA

Home Page:https://dmcxblue.net

Twitter:@dmcxblue

Github PK Tool:Github PK Tool

David's repositories

SharpGhostTask

A C# port from Invoke-GhostTask

Language:C#Stargazers:107Issues:1Issues:0

SharpBlackout

Terminate AV/EDR leveraging BYOVD attack

Red-Team-Notes

Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic (yet).

Language:PythonStargazers:34Issues:1Issues:0

Red-Team-Guide

A small red team course

SharpHIBP

A C# Tool to gather information about email breaches

Language:C#Stargazers:12Issues:1Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:5Issues:0Issues:0

RedTeam

Red Team Tools

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:4Issues:0Issues:0

Red-Team-WorkShop-V1

A small workshop meant for beginners

Language:PowerShellStargazers:2Issues:0Issues:0

RequestFox

RequestFox is a tool that grabs the necessary files that are needed to decrypt user logins

Language:C#Stargazers:2Issues:1Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Penetration-Testing-Tools

A collection of my Penetration Testing scripts, tools, cheatsheets collected over years, used during real-world assignments or collected from various good quality sources.

Language:PowerShellStargazers:1Issues:0Issues:0

SharpInjector

Flexible C# shellcode runner

Language:C#Stargazers:1Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

CodeExecutionOnWindows

A list of ways to execute code on Windows using legitimate Windows tools

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

DLLHijackTest

DLL and PowerShell script to assist with finding DLL hijacks

Language:PowerShellStargazers:0Issues:0Issues:0

LearnPython3TheHardWay

It's just me and my Python exercises trying to get better and not forget the language

Language:PythonStargazers:0Issues:0Issues:0

Payload-Generator

An aggressor script that can help automate payload building in Cobalt Strike

Language:C#Stargazers:0Issues:0Issues:0

pickl3

Windows active user credential phishing tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Zolom

C# Executable with embedded Python that can be used reflectively to run python code on systems without Python installed

Language:C#Stargazers:0Issues:0Issues:0