benzetaa / Office365-Phishing-Evilginx-DetectionLinks
This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particularly when adversaries employ tools such as Evilginx.
☆11Updated 2 years ago
Alternatives and similar repositories for Office365-Phishing-Evilginx-Detection
Users that are interested in Office365-Phishing-Evilginx-Detection are comparing it to the libraries listed below
Sorting:
- A tool to extract cookies and passwords from major web browsers, passively, with no process injection.☆50Updated last month
- A websocket-based reverse (javascript) shell for XSS attacks.☆31Updated 3 years ago
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- IPSpinner works as a local proxy that redirects requests through external services.☆112Updated 9 months ago
- DNS over HTTPS targeted malware (only runs once)☆96Updated 2 years ago
- Misery Loader to bypass modern EDR solutions☆15Updated last year
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆146Updated 11 months ago
- Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking☆148Updated last year
- Burp extension for Recursive Request Exploits (RRE) — DEFCON 2025☆102Updated 4 months ago
- ☆44Updated 3 years ago
- Source for kiosk.vsim.xyz -- tooling for browser-based, Kiosk mode testing.☆27Updated last year
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆76Updated 2 years ago
- Automate converting webshells into reverse shells.☆71Updated 3 weeks ago
- burp extension for brazilian stuff☆28Updated 2 years ago
- Get root via TTY / TIOCSTI stuffing☆76Updated 7 months ago
- linikatz is a tool to attack AD on UNIX☆153Updated 2 years ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆49Updated last year
- Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)☆146Updated last year
- Everything and anything related to password spraying☆151Updated last year
- Colored Cat is a syntax highlighter file reader.☆15Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated 2 years ago
- Kooky cURL-powered replacement for reverse shell via /dev/tcp☆75Updated last week
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆94Updated 6 months ago
- A collections of methods to sleep on Windows using common and less-so-common techniques☆14Updated last year
- A cross platform library to write offensive and defensive security tools in Go☆130Updated this week
- ☆159Updated 6 months ago
- Encodes a payload within a generated mock-CSS file☆59Updated 2 years ago
- ☆94Updated 11 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆41Updated 8 months ago
- ☆74Updated 11 months ago