benzetaa / Office365-Phishing-Evilginx-Detection
This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particularly when adversaries employ tools such as Evilginx.
☆11Updated last year
Alternatives and similar repositories for Office365-Phishing-Evilginx-Detection
Users that are interested in Office365-Phishing-Evilginx-Detection are comparing it to the libraries listed below
Sorting:
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- Misery Loader to bypass modern EDR solutions☆10Updated 4 months ago
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 3 years ago
- 🍞 BREADS is a tool focused on enumerating and attacking Active Directory environments through LDAP, SMB, and other protocols. This proje…☆33Updated 5 months ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆8Updated last year
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆65Updated last year
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆74Updated last year
- ☆37Updated 2 months ago
- Kooky cURL-powered replacement for reverse shell via /dev/tcp☆64Updated last week
- Colored Cat is a syntax highlighter file reader.☆16Updated 10 months ago
- ☆58Updated 7 months ago
- Quickly find all identities someone has used on their Github commits☆16Updated 9 months ago
- ☆56Updated 6 months ago
- Make an Linux Kernel rootkit visible again.☆51Updated 2 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆44Updated last year
- Automate converting webshells into reverse shells.☆69Updated last month
- ☆69Updated 2 months ago
- A small red team course☆37Updated last year
- Lifetime AMSI bypass.☆34Updated 3 weeks ago
- DNS over HTTPS targeted malware (only runs once)☆97Updated last year
- ☆85Updated 4 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last month
- Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)☆87Updated 11 months ago
- burp extension for brazilian stuff☆27Updated last year
- ☆74Updated last week
- Python3 utility for creating zip files that smuggle additional data for later extraction☆118Updated this week
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆161Updated 2 months ago
- Situational Awareness script to identify how and where to run implants☆49Updated 5 months ago
- ☆110Updated 5 months ago