An0nUD4Y / Evilginx-Phishing-Infra-Setup
Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs
☆390Updated 4 months ago
Alternatives and similar repositories for Evilginx-Phishing-Infra-Setup:
Users that are interested in Evilginx-Phishing-Infra-Setup are comparing it to the libraries listed below
- ☆290Updated 2 years ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆486Updated 4 months ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆396Updated 10 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆579Updated 9 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆543Updated 5 months ago
- Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and …☆124Updated 9 months ago
- Generate FUD backdoors☆245Updated 2 years ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆415Updated last month
- Active Directory Auditing and Enumeration☆446Updated last week
- 365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.☆487Updated 10 months ago
- This is for Ethical Use only.☆314Updated 2 weeks ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆703Updated 3 weeks ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆306Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- PowerShell Obfuscator☆168Updated 10 months ago
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testin…☆243Updated 2 weeks ago
- Lab used for workshop and CTF☆179Updated 2 months ago
- Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI☆675Updated this week
- ☆283Updated last month
- Amsi Bypass payload that works on Windwos 11☆376Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆151Updated 3 months ago
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆289Updated 10 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆496Updated last week
- ☆311Updated 3 weeks ago
- Tool to remotely dump secrets from the Windows registry☆457Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆372Updated 6 months ago
- A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them bi…☆342Updated last month
- ☆258Updated this week
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆708Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆179Updated 7 months ago