BakkerJan / evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for evilginx2
- Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and …☆85Updated 4 months ago
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆102Updated 9 months ago
- sturdy-chainsaw☆52Updated last year
- Open-Source Phishing Toolkit☆98Updated last month
- ☆30Updated 2 years ago
- PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.☆35Updated 6 months ago
- ☆275Updated last year
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆263Updated 4 months ago
- Collection of evilginx2's phishlets as training materials in Phishing Operations by Archonlabs Training☆18Updated last year
- RedNeuron - Framework Creator of Malware focused in attacking Windows but created to execute framework in Linux 👾☆67Updated last year
- ☆99Updated 2 months ago
- An efficent Script To Generate FUD Persistent Reverse Shell For Red Teaming. Don't Upload Generated Stub On Virustotal☆71Updated last year
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆63Updated last year
- PowerShell Obfuscator☆88Updated 5 months ago
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.☆103Updated last year
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆124Updated 3 months ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆158Updated 8 months ago
- A C2 framework built for my bachelors thesis☆53Updated last week
- Hide an IP address in scripts using hex/decimal/octal conversions☆64Updated 11 months ago
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆118Updated 2 years ago
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆119Updated last year
- Powershell tools used for Red Team / Pentesting.☆74Updated 10 months ago
- Social Engineering Browser Update Attack.☆54Updated last year
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆95Updated last year
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆55Updated 7 months ago
- Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.☆94Updated 2 weeks ago