aalex954 / evilginx2-TTPsLinks
Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.
☆154Updated 6 months ago
Alternatives and similar repositories for evilginx2-TTPs
Users that are interested in evilginx2-TTPs are comparing it to the libraries listed below
Sorting:
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆181Updated last year
- sturdy-chainsaw☆66Updated 2 years ago
- Updated o365 Evilginx phishlet for WHfB☆84Updated last year
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆167Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆124Updated 2 years ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆169Updated this week
- Continuous password spraying tool☆193Updated last month
- ☆309Updated 2 years ago
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆130Updated 9 months ago
- A collection of Cobalt Strike Aggressor scripts.☆103Updated 3 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆81Updated 3 years ago
- ☆105Updated last year
- Generate FUD backdoors☆260Updated 2 years ago
- ☆208Updated last year
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆466Updated 4 months ago
- ☆183Updated 4 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆116Updated 9 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆112Updated 3 months ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆425Updated last year
- Python3 utility for creating zip files that smuggle additional data for later extraction☆260Updated 5 months ago
- Various one-off pentesting projects written in Nim. Updates happen on a whim.☆160Updated 3 months ago
- Polymorphic Command & Control☆98Updated 7 months ago
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- ☆305Updated 7 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.