aalex954 / evilginx2-TTPs
Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.
☆127Updated last week
Alternatives and similar repositories for evilginx2-TTPs:
Users that are interested in evilginx2-TTPs are comparing it to the libraries listed below
- sturdy-chainsaw☆57Updated last year
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆167Updated 10 months ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆162Updated last year
- Updated o365 Evilginx phishlet for WHfB☆22Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆152Updated 3 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆391Updated 4 months ago
- Continuous password spraying tool☆181Updated last month
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆113Updated 3 months ago
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- ☆292Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆108Updated last year
- Collection of evilginx2's phishlets as training materials in Phishing Operations by Archonlabs Training☆29Updated 2 years ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆100Updated 5 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆197Updated 2 months ago
- Python utility that generates "imageless" QR codes in various formats☆116Updated 8 months ago
- A collection of Cobalt Strike Aggressor scripts.☆94Updated 3 years ago
- A C2 framework built for my bachelors thesis☆55Updated 5 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆183Updated 8 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆109Updated 3 months ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆194Updated 11 months ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆400Updated 10 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆76Updated 2 years ago
- Windows remote execution multitool☆79Updated this week
- Hiding GoPhish from the boys in blue☆181Updated 2 years ago
- ☆103Updated 7 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆112Updated last year
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆139Updated 3 weeks ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆94Updated last week
- Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)☆185Updated 6 months ago
- Weaponizing DCOM for NTLM Authentication Coercions☆206Updated 2 weeks ago