benzetaa / Office365-Phishing-Evilginx-DetectionLinks
This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particularly when adversaries employ tools such as Evilginx.
☆11Updated last year
Alternatives and similar repositories for Office365-Phishing-Evilginx-Detection
Users that are interested in Office365-Phishing-Evilginx-Detection are comparing it to the libraries listed below
Sorting:
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 3 years ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 11 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆67Updated last year
- Misery Loader to bypass modern EDR solutions☆11Updated 5 months ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆65Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- ☆85Updated 4 months ago
- Quickly find all identities someone has used on their Github commits☆16Updated 10 months ago
- A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.☆51Updated last week
- ☆54Updated 4 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated last year
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- ☆45Updated 2 years ago
- burp extension for brazilian stuff☆27Updated last year
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)☆88Updated 11 months ago
- A better way of querying certificate transparency logs☆86Updated 2 months ago
- A Moodle Scanner☆42Updated 6 months ago
- ☆90Updated last week
- Source for kiosk.vsim.xyz -- tooling for browser-based, Kiosk mode testing.☆26Updated last year
- 😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supp…☆18Updated 2 years ago
- Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575☆86Updated 6 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆103Updated last year
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆8Updated last year
- Automate converting webshells into reverse shells.☆69Updated 2 months ago
- Make an Linux Kernel rootkit visible again.☆52Updated 3 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆44Updated 7 months ago
- ☆59Updated 8 months ago