benzetaa / Office365-Phishing-Evilginx-Detection
This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particularly when adversaries employ tools such as Evilginx.
☆11Updated last year
Alternatives and similar repositories for Office365-Phishing-Evilginx-Detection:
Users that are interested in Office365-Phishing-Evilginx-Detection are comparing it to the libraries listed below
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated last year
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 3 years ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 9 months ago
- ☆46Updated 2 years ago
- Misery Loader to bypass modern EDR solutions☆10Updated 3 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆23Updated 4 years ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆64Updated last year
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆18Updated last year
- Situational Awareness script to identify how and where to run implants☆48Updated 3 months ago
- ☆83Updated 2 months ago
- Make an Linux Kernel rootkit visible again.☆47Updated last month
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- ☆58Updated 5 months ago
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆74Updated last year
- CaptainCredz is a modular and discreet password-spraying tool.☆102Updated last month
- burp extension for brazilian stuff☆27Updated last year
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆39Updated last year
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆46Updated 2 months ago
- Quickly find all identities someone has used on their Github commits☆15Updated 8 months ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆138Updated 2 months ago
- A simple script to automate systemd backdoor☆23Updated 2 years ago
- Pipe nmap verbose output to a usable format for httpx or host:port notation.☆16Updated 2 years ago
- ☆25Updated 3 weeks ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3☆22Updated 7 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆28Updated 4 months ago
- DNS over HTTPS targeted malware (only runs once)☆96Updated last year
- ShuckNT is the script of Shuck.sh online service for on-premise use. It is design to dowgrade, convert, dissect and shuck authentication …☆69Updated 5 months ago