TH3xACE / genAvatar
This script was developped to assist in SpearPhishing campaign during Red Team operations. It can be used to generate random name based on country of origin, sex and how common the combination of surname and firstname can be.
☆14Updated 2 years ago
Alternatives and similar repositories for genAvatar
Users that are interested in genAvatar are comparing it to the libraries listed below
Sorting:
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- CRACK AND CHECK HASH TYPES IN BULK☆12Updated 3 years ago
- Some good things for EXP-301 course☆11Updated last year
- Machine Learning basics with phishing dataset☆11Updated 4 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆9Updated 2 years ago
- ☆18Updated 4 years ago
- Another vulnerability scanner☆19Updated 2 months ago
- Ruby script to automate metasploit scanning, exploitation, and post-exploitation☆19Updated 4 years ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- ☆18Updated 5 months ago
- Easily-guessable Password Generator for Password Spray Attack☆21Updated 4 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated last year
- serve and destroy aka phisherprice lite is a multi functional pen testing script designed on parrot and kali now with windows support☆9Updated 2 months ago
- ☆21Updated last year
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆16Updated 5 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated 2 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆10Updated 8 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆18Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- just manipulatin these here tokens yes sir nothing weird☆22Updated 3 years ago
- TCP Data Transfer Tool By ClumsyLulz☆12Updated 2 years ago
- ☆16Updated 2 years ago
- Red Team Infrastructure: Covenant C2☆10Updated 5 years ago
- Burp suite Certificate modification tool☆18Updated 2 years ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆12Updated 3 years ago
- ☆13Updated 4 months ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago