benzetaa / Office365-Phishing-Evilginx-DetectionLinks
This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particularly when adversaries employ tools such as Evilginx.
☆11Updated last year
Alternatives and similar repositories for Office365-Phishing-Evilginx-Detection
Users that are interested in Office365-Phishing-Evilginx-Detection are comparing it to the libraries listed below
Sorting:
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)☆146Updated 10 months ago
- burp extension for brazilian stuff☆27Updated last year
- Leveraging GitHub Actions to rotate IP addresses during password spraying attacks to bypass IP-Based blocking☆146Updated last year
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 3 years ago
- ☆89Updated 6 months ago
- IPSpinner works as a local proxy that redirects requests through external services.☆68Updated 3 months ago
- linikatz is a tool to attack AD on UNIX☆149Updated last year
- Detect common NFS server misconfigurations☆62Updated last month
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆46Updated last year
- Misery Loader to bypass modern EDR solutions☆10Updated 6 months ago
- Styx is an cross-platform GUI interface for HackTheBox made in GoLang☆24Updated 11 months ago
- Slides and Codes used for the workshop Red Team Infrastructure Automation☆189Updated last year
- ☆35Updated 7 months ago
- ☆110Updated last month
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated 3 months ago
- ☆58Updated 2 years ago
- ShuckNT is the script of Shuck.sh online service for on-premise use. It is design to dowgrade, convert, dissect and shuck authentication …☆75Updated 8 months ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆24Updated 4 years ago
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆193Updated 2 weeks ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆142Updated 6 months ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆8Updated last year
- Source for kiosk.vsim.xyz -- tooling for browser-based, Kiosk mode testing.☆26Updated last year
- Bypass the Event Trace Windows(ETW) and unhook ntdll.☆103Updated last year
- ☆59Updated 9 months ago
- ☆70Updated 4 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆205Updated 5 months ago
- Colored Cat is a syntax highlighter file reader.☆16Updated last year
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆129Updated 5 months ago