blacklanternsecurity / TREVORproxy
A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them billions of unique source addresses!
☆323Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for TREVORproxy
- ☆491Updated 7 months ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆344Updated 5 months ago
- Session Hijacking Visual Exploitation☆193Updated 8 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆413Updated 7 months ago
- Nuclei templates for honeypots detection.☆192Updated last year
- ☆281Updated 11 months ago
- ☆275Updated last year
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆399Updated 2 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆332Updated 2 weeks ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆510Updated 4 months ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 3 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated 8 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆338Updated 2 months ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆268Updated 3 weeks ago
- Shodan Dorks 2023☆232Updated last year
- Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway a…☆255Updated 8 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆204Updated 3 months ago
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆85Updated this week
- Evilginx Phishing Engagement Infrastructure Setup Guide☆297Updated 3 weeks ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆341Updated 3 weeks ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆301Updated 2 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆155Updated 2 months ago
- Simple HTTP listener for security testing☆114Updated last year
- DPAPI looting remotely and locally in Python☆420Updated 3 months ago
- ☆188Updated last month
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆129Updated 3 months ago
- CeWLeR - Custom Word List generator Redefined. CeWL alternative in Python, based on the Scrapy framework.☆89Updated 3 months ago
- Google Calendar RAT is a PoC of Command&Control over Google Calendar Events☆213Updated 6 months ago
- Everything and anything related to password spraying☆126Updated 5 months ago