Melvin L (Flangvik)

Flangvik

Geek Repo

Company:Kovert AS

Location:Norway

Home Page:https://www.flangvik.com

Twitter:@Flangvik

Github PK Tool:Github PK Tool

Melvin L's repositories

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:974Issues:11Issues:37

NetLoader

Loads any C# binary in mem, patching AMSI + ETW.

AMSI.fail

C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.

CobaltBus

Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus

Language:C#Stargazers:223Issues:6Issues:0

DeployPrinterNightmare

C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!

Language:C#Stargazers:177Issues:7Issues:0

ObfuscatedSharpCollection

Attempt at Obfuscated version of SharpCollection

Bobber

Bounces when a fish bites - Evilginx database monitoring with exfiltration automation

Language:PythonLicense:GPL-3.0Stargazers:134Issues:1Issues:2

SharpExfiltrate

Modular C# framework to exfiltrate loot over secure and trusted channels.

Language:C#Stargazers:123Issues:3Issues:0

SharpAppLocker

C# port of the Get-AppLockerPolicy PS cmdlet

Language:C#Stargazers:96Issues:2Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:41Issues:1Issues:0

collector

Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.

WAMBam

Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post

Language:C#Stargazers:6Issues:0Issues:0

Ethical-Hacking-101-Cheat-Sheet

Cheat Sheet High School Student

ForgeCert

"Golden" certificates

Language:C#Stargazers:5Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Language:C#Stargazers:5Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:4Issues:0Issues:0

statistically-likely-usernames

Wordlists for creating statistically likely username lists for use in password attacks and security testing

Stargazers:4Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:3Issues:0Issues:0

SharpC2

Command and Control Framework written in C#.

Language:C#License:GPL-3.0Stargazers:3Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:2Issues:0Issues:0

TokenStomp

C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic

Language:C#Stargazers:2Issues:0Issues:0

parley

Tree of Attacks (TAP) Jailbreaking Implementation

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

smartbrute

Password spraying and bruteforcing tool for Active Directory Domain Services

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0