KINGSABRI / creds-harvester
A simple, yet highly customizable, script to use with cloned websites for phishing and credentials harvesting
☆16Updated 3 years ago
Alternatives and similar repositories for creds-harvester:
Users that are interested in creds-harvester are comparing it to the libraries listed below
- Various scripts & tools☆11Updated 9 months ago
- SecretSmasher is a Red Team tool used for brute-forcing Cisco enable passwords☆13Updated 4 years ago
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- Computer Network Exploitation (CNE) Field Manual☆13Updated 10 months ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- Compiled Binaries for Sharp Suite☆13Updated 5 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago
- Password spraying toolkit☆7Updated 4 years ago
- Recon-ng modules for basic OSINT.☆11Updated 2 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 3 years ago
- Advisories and Proofs of Concept by BlackArrow☆17Updated last month
- Red Team Infrastructure: Covenant C2☆10Updated 4 years ago
- Data EXfiltration TestER☆21Updated 5 years ago
- Scripts for: How to Build a Covert Pentesting Infrastructure Almost Free☆21Updated 5 years ago
- Prometheus Service Discovery for Tailscale (Python Edition)☆24Updated 2 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Sp00fer blog post -☆25Updated 2 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆47Updated 4 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- How to write inline c# in xaml☆8Updated 11 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆15Updated 4 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆21Updated 3 years ago
- module for certexfil☆15Updated 2 years ago
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆20Updated last year
- Burp Suite Pro extension☆10Updated 7 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago