bigb0sss / Microsoft365_devicePhishLinks
Phishing Abusing Microsoft 365 OAuth Authorization Flow
☆21Updated 3 years ago
Alternatives and similar repositories for Microsoft365_devicePhish
Users that are interested in Microsoft365_devicePhish are comparing it to the libraries listed below
Sorting:
- ☆47Updated 3 years ago
- Obfuscated, FUD Simple PowerShell Reverse Shell One-Liner☆78Updated last year
- A C2 framework built for my bachelors thesis☆55Updated 9 months ago
- Password list generator for password spraying - prebaked with goodies☆104Updated 2 years ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆100Updated 2 years ago
- Google Meet Phishing Template For Gophish☆45Updated 3 years ago
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆177Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆136Updated 2 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆69Updated last year
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆37Updated 2 months ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆26Updated 3 years ago
- A little cheatsheet for NetExec☆23Updated last year
- Easy red team phishing with Puppeteer☆131Updated 2 years ago
- sturdy-chainsaw☆64Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆109Updated 2 years ago
- Python script for extracting and decrypting Group Policy Preferences passwords☆24Updated 4 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆152Updated 2 years ago
- Cortex XDR Config Extractor☆133Updated 2 years ago
- A proof-of-concept script to conduct a phishing attack abusing Microsoft 365 OAuth Authorization Flow☆103Updated 3 years ago
- Generate graphs and charts based on password cracking result☆163Updated 2 years ago
- Automated exploitation of MSSQL servers at scale☆112Updated last week
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 7 months ago
- Generate malicious macros for MS Office and Libreoffice, created during OSCP prep☆20Updated 2 years ago
- An OSINT employee/username enumeration tool☆67Updated 7 months ago
- An AV exclusion enumeration tool written in Python.☆59Updated 3 years ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated 2 years ago
- ☆123Updated last year
- ☆140Updated last year
- Modular Enumeration and Password Spraying Framework☆122Updated last year
- A swiss army knife for pentesting networks☆26Updated 2 years ago