Skip to content
@MelloSec

MelloSec

Infrastructure-as-Code, Security Tools, and Mischievous Malware

MelloSec

headerdevswarm

It Can't All Be Doom and Gloom.

Pinned

  1. PhirstPhish PhirstPhish Public

    PoC script kit to assist in device code phishing O365 accounts

    PowerShell 1

  2. DKIMPossibleV2 DKIMPossibleV2 Public

    Onboard an O365 custom domain with mail records and DKIM using Powershell/Terraform

    PowerShell

  3. Sorrowset-TC2 Sorrowset-TC2 Public

    Template C2 server on AWS using Terraform and Ansible

    Jinja 1

  4. vmailer vmailer Public

    Office VM on Azure w/ phishing tools and a terraform S3 backend

    PowerShell

  5. RepeatOffender RepeatOffender Public

    Time keeps on slipping...

    PowerShell 1

  6. Sadrat Sadrat Public

    Serverless Agent, Datastealer and Remote Access Toolkit

    C#

Repositories

Showing 10 of 46 repositories
  • PipelingNG Public

    Lil baby obfuscation pipeline script

    MelloSec/PipelingNG’s past year of commit activity
    PowerShell 0 0 0 0 Updated Jun 15, 2024
  • Sadrat Public

    Serverless Agent, Datastealer and Remote Access Toolkit

    MelloSec/Sadrat’s past year of commit activity
    C# 0 0 0 0 Updated Jun 13, 2024
  • Moodring Public

    Reflective encrypted DLL Loader with env keying

    MelloSec/Moodring’s past year of commit activity
    C# 0 0 0 0 Updated Jun 10, 2024
  • CARTP Public

    Azure Red Team

    MelloSec/CARTP’s past year of commit activity
    PowerShell 0 0 0 0 Updated Jun 1, 2024
  • RepeatOffender Public

    Time keeps on slipping...

    MelloSec/RepeatOffender’s past year of commit activity
    PowerShell 0 1 0 0 Updated Jun 1, 2024
  • Sysaid Public

    Scripts and snippets to help sysadmins get their time back

    MelloSec/Sysaid’s past year of commit activity
    PowerShell 0 0 0 0 Updated May 4, 2024
  • sysmon Public

    Sysmon configs

    MelloSec/sysmon’s past year of commit activity
    PowerShell 0 1 0 0 Updated Mar 26, 2024
  • PhirstPhish Public

    PoC script kit to assist in device code phishing O365 accounts

    MelloSec/PhirstPhish’s past year of commit activity
    PowerShell 0 1 0 1 Updated Mar 23, 2024
  • vmailer Public

    Office VM on Azure w/ phishing tools and a terraform S3 backend

    MelloSec/vmailer’s past year of commit activity
    PowerShell 0 0 0 0 Updated Feb 6, 2024
  • SkavenCryptIV Public

    XOR/AES Encryption tool in dotnet

    MelloSec/SkavenCryptIV’s past year of commit activity
    PowerShell 1 0 0 0 Updated Jan 20, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…