Skip to content
View Flangvik's full-sized avatar

Highlights

  • Pro

Block or report Flangvik

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🤯 Lobe Chat - an open-source, modern-design AI chat framework. Supports Multi AI Providers( OpenAI / Claude 3 / Gemini / Ollama / Qwen / DeepSeek), Knowledge Base (file upload / knowledge managemen…

TypeScript 49,532 10,758 Updated Dec 25, 2024

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

PowerShell 726 85 Updated Dec 12, 2024

Windows inside a Docker container.

Shell 31,079 2,121 Updated Dec 21, 2024

A complete terminal user interface (TUI) for LDAP.

Go 470 22 Updated Dec 16, 2024

Abusing Intune for Lateral Movement over C2

C# 299 29 Updated Dec 20, 2024

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

C# 233 24 Updated Aug 7, 2024

A Python POC for CRED1 over SOCKS5

Python 138 11 Updated Oct 5, 2024

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Python 176 19 Updated Dec 17, 2024

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,497 462 Updated Dec 12, 2024

⬛️ CLI tool for saving complete web pages as a single HTML file

Rust 11,400 319 Updated Dec 2, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 531 82 Updated Jun 30, 2024

Example code samples from our ScriptBlock Smuggling Blog post

C# 86 11 Updated Jun 18, 2024

A PowerShell script that automates the security assessment of Microsoft 365 environments.

PowerShell 591 109 Updated Oct 29, 2024

Malware As A Service

Python 119 18 Updated Feb 26, 2024
C++ 105 15 Updated Nov 21, 2024

Proof-of-concept exploit for CVE-2024-25153.

Python 42 11 Updated Mar 13, 2024

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Python 66,094 8,026 Updated Dec 20, 2024

↕️🤫 Stealth redirector for your red team operation security

Go 640 71 Updated Aug 11, 2024

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log ag…

Go 743 49 Updated Nov 28, 2024

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 7,159 472 Updated Dec 24, 2024

Azure JWT Token Manipulation Toolset

PowerShell 604 96 Updated Dec 6, 2024

HVNC for Cobalt Strike

C 1,172 183 Updated Dec 7, 2023

A .NET malware loader, using API-Hashing to evade static analysis

C# 205 22 Updated May 30, 2023

Microsoft365 Device Code Phishing Framework

Python 35 2 Updated Sep 4, 2021

Simple BOF to read the protection level of a process

C 111 9 Updated May 10, 2023

Real-time face swap for PC streaming or video calls

Python 27,201 141 Updated Nov 8, 2024

OneDriveExplorer is a command line and GUI based application for reconstructing the folder structure of OneDrive from the <UserCid>.dat and <UserCid>.dat.previous file.

Python 188 19 Updated Nov 20, 2024

Beacon Object Files for roasting Active Directory

C 220 38 Updated Feb 21, 2022

This repo covers some code execution and AV Evasion methods for Macros in Office documents

VBA 1,189 223 Updated Jan 27, 2022
Next
Showing results