aalex954 / evilginx2-TTPs
Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.
☆85Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for evilginx2-TTPs
- sturdy-chainsaw☆52Updated last year
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆158Updated 5 months ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆158Updated 8 months ago
- Evilginx Phishing Engagement Infrastructure Setup Guide☆301Updated last month
- ☆275Updated last year
- A C2 framework built for my bachelors thesis☆53Updated 2 weeks ago
- Proof of concept: using a Cloudflare worker for AITM attacks☆91Updated 8 months ago
- ☆99Updated 2 months ago
- Continuous password spraying tool☆117Updated this week
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆116Updated 2 weeks ago
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆94Updated 5 months ago
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- Updated o365 Evilginx phishlet for WHfB☆13Updated 8 months ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆349Updated 5 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆87Updated 3 weeks ago
- A collection of Cobalt Strike Aggressor scripts.☆85Updated 2 years ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆164Updated 3 months ago
- An interactive shell to spoof some LOLBins command line☆180Updated 9 months ago
- Tracks a range of Microsoft owned ASNs and publishes a daily release containing a list of IPv4 and IPv6 address in CIDR notation.☆13Updated this week
- Open-Source Phishing Toolkit☆99Updated last month
- Python utility that generates "imageless" QR codes in various formats☆99Updated 3 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆68Updated 2 years ago
- A Slack bot phishing framework for Red Teaming exercises☆159Updated 6 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆147Updated 6 months ago
- C2 Infrastructure Automation☆86Updated last week
- Malicious powershell scripts loader designed to avoid detection.☆36Updated last year
- Havoc C2 profile generator☆57Updated 3 weeks ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆97Updated last year
- ☆142Updated last week