aalex954 / evilginx2-TTPs
Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.
☆111Updated 7 months ago
Alternatives and similar repositories for evilginx2-TTPs:
Users that are interested in evilginx2-TTPs are comparing it to the libraries listed below
- sturdy-chainsaw☆53Updated last year
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆163Updated 7 months ago
- Evilginx 3 [PHISHLET] LAB by Evi1Grey5 [ CUSTOM CREATION / FREE / DEVELOPMENT / LABORATORY ]☆40Updated this week
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆159Updated 11 months ago
- Updated o365 Evilginx phishlet for WHfB☆17Updated 10 months ago
- A C2 framework built for my bachelors thesis☆55Updated 2 months ago
- Proof of concept: using a Cloudflare worker for AITM attacks☆95Updated this week
- ☆285Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆101Updated last week
- A collection of Cobalt Strike Aggressor scripts.☆90Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆102Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆38Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆93Updated 3 months ago
- PACU - Phishing Automation & Campaigning Utility☆40Updated 2 years ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆136Updated 2 weeks ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆334Updated last month
- Continuous password spraying tool☆122Updated last month
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆84Updated 10 months ago
- Custom Evilginx2 Docker container without any IOCs or Evilginx Eggs..☆11Updated 3 years ago
- ☆100Updated 4 months ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆123Updated last year
- Python utility that generates "imageless" QR codes in various formats☆105Updated 5 months ago
- A solution to create obfuscated reverse shells for PowerShell.☆72Updated 2 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆195Updated 2 weeks ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.☆172Updated 5 months ago
- ☆145Updated 11 months ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆92Updated last month
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆53Updated 6 months ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆185Updated 9 months ago