LiveGray / OPENORCHID
Collection of GoPhish templates available for legitimate usage.
☆149Updated last year
Alternatives and similar repositories for OPENORCHID:
Users that are interested in OPENORCHID are comparing it to the libraries listed below
- GoPhish Templates that I have retired and/or templates I've recreated.☆174Updated 8 months ago
- Phishing Templates☆15Updated 4 years ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆338Updated 2 months ago
- Open-Source Phishing Toolkit☆147Updated 4 months ago
- Hiding GoPhish from the boys in blue☆174Updated 2 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 7 months ago
- This is a collection of phishing templates and a landing page to be used with goPhish☆389Updated 2 years ago
- ☆288Updated last year
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes☆625Updated last week
- sturdy-chainsaw☆53Updated last year
- Collection of extra pentest tools for Kali Linux☆102Updated last year
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 7 years ago
- Many Evilginx2 Phishlets Uptodate☆49Updated last year
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆108Updated 4 years ago
- WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities…☆103Updated 2 weeks ago
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆104Updated last year
- A toolkit for your red team operations☆24Updated 3 years ago
- 365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.☆472Updated 8 months ago
- A WLAN red team framework.☆149Updated 4 months ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆318Updated 3 months ago
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆290Updated 3 years ago
- ☆30Updated 2 years ago
- A Zphisher GUI Back-Office Plugin☆212Updated last year
- Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and …☆113Updated 7 months ago
- This repo contains scripts to query dehashed.com and crack the returned hashes which will then save all cleartext passwords and hashes to…☆121Updated 4 months ago
- Templates for an open-source Phishing Toolkit☆19Updated 2 years ago
- Open-Source Collection of Social Engineering Pretexts☆134Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year