NSEcho / lateralusLinks
Lateralus is terminal based phishing campaign tool
☆27Updated 2 years ago
Alternatives and similar repositories for lateralus
Users that are interested in lateralus are comparing it to the libraries listed below
Sorting:
- Machine Learning basics with phishing dataset☆11Updated 4 years ago
- Recon-ng modules for basic OSINT.☆11Updated 3 years ago
- A reverse TCP payload and listener both written in python3.☆30Updated last year
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 4 years ago
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆22Updated last year
- Phishing Reverse Proxy with MFA bypass☆17Updated 2 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 3 years ago
- Tactics, Techniques, and Procedures☆25Updated 5 months ago
- Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmail…☆23Updated 11 months ago
- MSFVenom Powershell Stager Encoder & Generator☆16Updated 4 years ago
- A Ruby micro-framework for writing and running exploit payloads☆22Updated 4 months ago
- Phishing Abusing Microsoft 365 OAuth Authorization Flow☆21Updated 3 years ago
- AMSI Bypass for powershell☆30Updated 3 years ago
- Nexus of Android banking Trojans☆15Updated last year
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆18Updated 2 years ago
- Easily-guessable Password Generator for Password Spray Attack☆21Updated 5 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- Gophish companion script for sms phishing.☆19Updated 5 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- Red Team Stuffs☆19Updated 2 years ago
- HTTP based framework for building command and control components for remote access trojans☆15Updated 3 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- ☆19Updated 3 years ago
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆14Updated 6 years ago
- Mimikatz embedded as classes☆28Updated 3 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆7Updated 3 years ago
- Python3 tool to perform password spraying using RDP☆17Updated last year