Flaviu Popescu (FlaviuPopescu)

FlaviuPopescu

Geek Repo

Company:@Dionach

Location:Glasgow, Scotland

Home Page:flaviu.io

Twitter:@flavsecurity

Github PK Tool:Github PK Tool

Flaviu Popescu's repositories

OSINT_Tools

A Repo for in-house Scripts developed by the Shandymen.

Stargazers:0Issues:0Issues:0

Cloakify

CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection

License:MITStargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

FavFreak

Making Favicon.ico based Recon Great again !

License:MITStargazers:0Issues:0Issues:0

batea

AI-based, context-driven network device ranking

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PhishAPI

Comprehensive Web Based Phishing Suite of Tools for Rapid Deployment and Real-Time Alerting!

Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Stargazers:0Issues:0Issues:0

Shr3dKit

Red Team Tool Kit

Stargazers:0Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

License:MITStargazers:0Issues:0Issues:0

3klCon

Automation Recon tool which works with Small & Medium scopes

Stargazers:0Issues:0Issues:0

ForensicsTools

A list of free and open forensics analysis tools and other resources

License:CC0-1.0Stargazers:0Issues:0Issues:0
License:EUPL-1.2Stargazers:0Issues:0Issues:0

UAC-SilentClean

New UAC bypass for Silent Cleanup for CobaltStrike

Stargazers:0Issues:0Issues:0

DarkFinger-C2

Windows TCPIP Finger Command / C2 Channel and Bypassing Security Software

License:NOASSERTIONStargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

License:MITStargazers:0Issues:0Issues:0

analysis_scripts

Collection of scripts used to analyse malware or emails

License:CC0-1.0Stargazers:0Issues:0Issues:0

ad-honeypot-autodeploy

Deploy a small, intentionally insecure, vulnerable Windows Domain for RDP Honeypot fully automatically.

Stargazers:0Issues:0Issues:0

pwndrop

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mail-Swipe

Script to create temporary email addresses and receive emails.

License:MITStargazers:0Issues:0Issues:0

linux_kernel_hacking

Linux Kernel Hacking

License:GPL-2.0Stargazers:0Issues:0Issues:0

Thoughts

Sharing Various Things

License:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Web-based reverse shell generator

License:MITStargazers:0Issues:0Issues:0

weevely3

Weaponized web shell

License:GPL-3.0Stargazers:0Issues:0Issues:0

penglab

Abuse of Google Colab for cracking hashes. 🐧

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Stargazers:0Issues:0Issues:0

git-wild-hunt

A tool to hunt for credentials in github wild AKA git*hunt

License:Apache-2.0Stargazers:0Issues:0Issues:0