Melvin L (Flangvik)

Flangvik

Geek Repo

Company:Kovert AS

Location:Norway

Home Page:https://www.flangvik.com

Twitter:@Flangvik

Github PK Tool:Github PK Tool

Melvin L's repositories

DLLSideloader

PowerShell script to generate "proxy" counterparts to easily perform DLL Sideloading

UAC-D-E-Rubber-Ducky

Python2 / BASH / VBS- UAC D&E Rubber Ducky

HIDAAF

Python - Human Interface Device Android Attack Framework

Language:PythonStargazers:37Issues:2Issues:0

HTB-HDBadgeGenerator

HackTheBox High Definition Badge Generator

Language:PythonStargazers:25Issues:0Issues:0

BlackBox-0.1

The baddest box on the frequency

License:GPL-3.0Stargazers:5Issues:0Issues:0

AntminerController

C# - Allows for easy changing of pools across multiple miners.

Language:C#License:GPL-3.0Stargazers:4Issues:1Issues:1

bashbunny-payloads

Payloads for the Hak5 Bash Bunny

Language:PowerShellStargazers:3Issues:0Issues:0

HandShaker

Detect, capture, crack WPA/2 handshakes, WEP Keys and geotag with Android GPS

Language:ShellStargazers:2Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:2Issues:0Issues:0

CEHv10StudyGuide

Study Guide for the CEH v10

License:Apache-2.0Stargazers:1Issues:0Issues:0

packetsquirrel-payloads

Official Packet Squirrel Payload Repository

Language:HTMLStargazers:1Issues:0Issues:0

ProCheat

Cheating on Pro E-Sport LAN events made easy

Language:Visual BasicStargazers:1Issues:0Issues:0

ASVS

Application Security Verification Standard

Language:HTMLStargazers:0Issues:0Issues:0

fatarrow-ascii-art

ASCII art of the fatarrow logo

Language:CoffeeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

New-LabUsers.ps1

PowerShell script to generate user accounts in Active Directory for a test lab environment

License:MITStargazers:0Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SharpSpray

SharpSpray a simple code set to perform a password spraying attack against all users of a domain using LDAP and is compatible with Cobalt Strike.

Language:C#Stargazers:0Issues:0Issues:0

squiblydoo-payload-generator

Based on enigma0x3 post Backdoor-Minimalist. Execute Remote Scripts Via regsvr32.exe - Referred to As "squiblydoo"

Stargazers:0Issues:0Issues:0

zabbix-cli

Command-line interface for Zabbix

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0