blacklanternsecurity / TREVORproxy
A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them billions of unique source addresses!
☆336Updated 7 months ago
Alternatives and similar repositories for TREVORproxy:
Users that are interested in TREVORproxy are comparing it to the libraries listed below
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆447Updated 3 months ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆372Updated 8 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆339Updated 2 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆516Updated 3 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆348Updated last month
- ☆530Updated 10 months ago
- Nuclei templates for honeypots detection.☆196Updated last year
- ☆288Updated last year
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆346Updated last week
- Session Hijacking Visual Exploitation☆194Updated 11 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆552Updated 7 months ago
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆131Updated 7 months ago
- A RedTeam Toolkit☆395Updated 4 months ago
- Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway a…☆258Updated 11 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆217Updated 6 months ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 7 months ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆196Updated 7 months ago
- Shodan Dorks 2023☆232Updated last month
- Lab used for workshop and CTF☆172Updated 2 weeks ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆284Updated 2 weeks ago
- SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accu…☆224Updated 5 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆315Updated last month
- A library for detecting known secrets across many web frameworks☆588Updated this week
- Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitati…☆394Updated last year
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆395Updated 3 weeks ago
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆653Updated 9 months ago
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆278Updated 8 months ago
- Generate FUD backdoors☆243Updated last year
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆364Updated last month
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆159Updated last year