An0nUD4Y / Evilginx-Phishing-Infra-Setup
Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs
☆324Updated last month
Alternatives and similar repositories for Evilginx-Phishing-Infra-Setup:
Users that are interested in Evilginx-Phishing-Infra-Setup are comparing it to the libraries listed below
- ☆285Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆541Updated 6 months ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆369Updated 7 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆352Updated 3 months ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆431Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆333Updated this week
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆346Updated this week
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Collection of Notes and CheatSheets used for Red teaming Certs☆202Updated last year
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆278Updated 3 months ago
- Automated Active Directory Enumeration☆428Updated last month
- Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and …☆111Updated 6 months ago
- Lab used for workshop and CTF☆166Updated 3 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆489Updated 2 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆135Updated this week
- ScareCrow - Payload creation framework designed around EDR bypass.☆278Updated last year
- ☆280Updated last month
- PDF dropper Red Team Scenairos☆179Updated 5 months ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆650Updated 8 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- Generate FUD backdoors☆242Updated last year
- ☆281Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆211Updated 2 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆310Updated last week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆501Updated 5 months ago
- Certified Red Team Operator☆205Updated 2 years ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆176Updated 9 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated 4 months ago