SpiderLabs / JorogumoLinks
Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement custom javascript. It then generates a relevant SVG.
☆30Updated 2 years ago
Alternatives and similar repositories for Jorogumo
Users that are interested in Jorogumo are comparing it to the libraries listed below
Sorting:
- Collection of extra pentest tools for Kali Linux☆109Updated last month
- Mass bruteforce authentication of common services with common credentials.☆49Updated last year
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆132Updated last year
- The provided Python program, Nim-Backdoor.py, generates a Nim program that operates as a backdoor, allowing remote command execution via …☆50Updated last year
- A powerful and sophisticated tool for detecting and exploiting open redirect vulnerabilities using the sed utility and a selected list of…☆48Updated last year
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆54Updated last year
- Social Engineering Browser Update Attack.☆56Updated last year
- A comprehensive web application security testing toolkit that combines 10 powerful penetration testing features into one tool.☆39Updated 6 months ago
- RedNeuron - Framework Creator of Malware focused in attacking Windows but created to execute framework in Linux 👾☆73Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- Pentest/Red Team: Resources, repos and scripts.☆75Updated last week
- PEGASUS-NEO is a comprehensive penetration testing framework designed for security professionals and ethical hackers. It combines multipl…☆78Updated 7 months ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆71Updated 6 months ago
- :')☆46Updated 2 months ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆38Updated 4 months ago
- A simple utility to quickly gather historic Port and CVE exposures from an IP range.☆39Updated last year
- Cobalt Strike is threat emulation software. Red teams and penetration testers use Cobalt Strike to demonstrate the risk of a breach and e…☆16Updated 3 years ago
- Africana Framework is an open-source, community-driven cybersecurity toolkit designed for ethical penetration testing & vulnerability ass…☆43Updated 3 weeks ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆135Updated last year
- SilverTGOSINT is a Telegram OSINT tool that collects messages from target users in Telegram groups and tracks users who extract data from…☆47Updated 5 months ago
- It was developed to speed up the processes of SOC Analysts during analysis☆46Updated last year
- It is a project produced to expose the main logic of OSINT-AI tools offered for sale on the DarkWeb☆35Updated last year
- ☆65Updated 2 years ago
- VLAN attacks toolkit☆12Updated 3 years ago
- Automatic reverse/bind shell generator cheat sheet.☆34Updated 2 years ago
- W Generator - A powerful frontend tool for penetration testers to generate customized wordlists based on public user information☆42Updated 2 years ago
- Dominate the Active Directory game. An Active Directory environments pentest tool complementary to existing ones like NetExec.☆17Updated last month
- Discovering Typo Squatting on your domains!☆77Updated last year
- on-the-fly☆85Updated last year