blackhatethicalhacking / EvilOSXLinks
An evil RAT (Remote Administration Tool) for macOS / OS X.
☆14Updated 6 years ago
Alternatives and similar repositories for EvilOSX
Users that are interested in EvilOSX are comparing it to the libraries listed below
Sorting:
- A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using…☆122Updated 4 years ago
- A toolkit to attack Office365☆16Updated 6 years ago
- Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network☆28Updated 6 years ago
- CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 170 other CMSs☆30Updated 6 years ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆148Updated 3 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 7 years ago
- Modern Phishing Tool With Advanced Functionality [ Android-Support-Available ]☆29Updated 5 years ago
- Helpful tools for interacting with a GoPhish phishing instance☆49Updated last week
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆16Updated 6 years ago
- If you've ever picked up a book on Wireshark or network monitoring, they almost all cover about the same information. They'll show you, "…☆21Updated 6 years ago
- Veil 3.1.X (Check version info in Veil at runtime)☆15Updated 5 years ago
- ☆12Updated 4 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆13Updated 6 years ago
- Automated Penetration Testing Framework☆35Updated 6 years ago
- A curated list of Awesome Threat Intelligence resources☆16Updated 6 years ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆51Updated 4 years ago
- A collection of data exfiltration scripts for Red Team assessments.☆98Updated 5 years ago
- This script was developed to track progress for reporting (capture screenshot, commands and outputs) during pentest engagement and OSCP.☆75Updated 4 years ago
- The New Hacking Framework☆18Updated 8 years ago
- Script for Kali that adds a bunch of tools and customizes it to be much better☆184Updated 4 years ago
- How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports o…☆83Updated 4 years ago
- Kal El Network Stress Test and Penetration Testing Toolkit☆56Updated last year
- ☆24Updated 5 years ago
- A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks☆28Updated 6 years ago
- Automated script to run all modules for a specified list of domains, netblocks or company name☆20Updated 2 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆82Updated 5 years ago
- Reconnaissance and Enumeration automation script☆53Updated 4 years ago
- scripts to setup environments for red/blue teams.☆16Updated last year
- A curated list of awesome threat detection and hunting resources☆18Updated 6 years ago
- Fast offline auditing of Active Directory passwords using Python.☆164Updated 11 months ago