Drew-Sec / EvilSlackbot
A Slack bot phishing framework for Red Teaming exercises
☆166Updated 11 months ago
Alternatives and similar repositories for EvilSlackbot:
Users that are interested in EvilSlackbot are comparing it to the libraries listed below
- Everything and anything related to password spraying☆133Updated 11 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆137Updated 3 weeks ago
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆162Updated last year
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆166Updated 6 months ago
- Continuous password spraying tool☆180Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆193Updated 2 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆138Updated 11 months ago
- PowerShell Obfuscator☆168Updated 10 months ago
- A Red Team Activity Hub☆205Updated last week
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆54Updated 5 months ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated 2 months ago
- Red Teaming tools and techniques☆51Updated 2 years ago
- sturdy-chainsaw☆57Updated last year
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆138Updated last week
- Nuclei templates for honeypots detection.☆196Updated last year
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.☆120Updated last year
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆90Updated last year
- ☆156Updated last year
- A real fake social engineering app☆107Updated last week
- ☆103Updated 7 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆108Updated 3 months ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆76Updated 7 months ago
- ☆298Updated last month
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆166Updated 10 months ago
- linikatz is a tool to attack AD on UNIX☆145Updated last year
- ☆93Updated 2 weeks ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆221Updated last week
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 3 months ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year