CyberSecurityUP / ShadowPhishLinks
ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing, and command & control attacks through an intuitive graphical interface. Perfect for cybersecurity training, red team education, and security awareness programs.
☆183Updated last month
Alternatives and similar repositories for ShadowPhish
Users that are interested in ShadowPhish are comparing it to the libraries listed below
Sorting:
- PowerShell Obfuscator☆178Updated 11 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 11 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 2 months ago
- Continuous password spraying tool☆186Updated 3 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 8 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆151Updated 2 months ago
- Everything and anything related to password spraying☆138Updated last year
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆224Updated 3 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆156Updated 4 months ago
- Lab used for workshop and CTF☆240Updated last week
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆151Updated last week
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆153Updated last month
- Python implementation of GhostPack's Seatbelt situational awareness tool☆257Updated 6 months ago
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆144Updated last month
- C# AV/EDR Killer using less-known driver (BYOVD)☆175Updated last year
- ☆322Updated 2 months ago
- Python3 utility for creating zip files that smuggle additional data for later extraction☆190Updated 3 weeks ago
- Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript☆117Updated last year
- ☆84Updated 3 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- ☆299Updated 2 months ago
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆303Updated last week
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆128Updated last year
- Sliver CheatSheet for OSEP☆78Updated last week
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆190Updated 2 months ago
- ZeroProbe is an advanced enumeration and analysis framework designed for exploit developers, security researchers, and red teamers. It pr…☆103Updated 2 months ago
- ☆64Updated 2 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆223Updated last month
- Azure Post Exploitation Framework☆199Updated 3 months ago
- ☆162Updated 2 weeks ago