boh / terraform-phishing
Build a phishing server (Gophish) together with SMTP-redirector (Postfix) automatically in Digital Ocean with terraform and ansible..
☆19Updated 3 years ago
Alternatives and similar repositories for terraform-phishing:
Users that are interested in terraform-phishing are comparing it to the libraries listed below
- Pythonize Intruder Payload☆13Updated 4 years ago
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago
- Ansible role that Installs Mythic☆14Updated 6 months ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- A pair of scripts to import session and local group information that has been collected from alternate data sources into BloodHound's Neo…☆19Updated 2 years ago
- ☆17Updated last year
- Sp00fer blog post -☆25Updated 2 years ago
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!☆26Updated last year
- ☆16Updated 4 years ago
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- Proof of Concept in Go from Secureworks' research on Azure Active Directory Brute-Force Attacks. Inspired by @treebuilder's POC on PowerS…☆13Updated 2 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆20Updated 8 months ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- Finding SSL Blindspots for Red Teams☆30Updated 4 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆17Updated 2 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- Caesar-Cipher based encryption☆28Updated 3 years ago
- ☆13Updated 3 years ago
- Ansible Cobalt Strike (Docker)☆15Updated 3 years ago
- A cloud automation system for Red Teams based on Terraform and Ansible☆24Updated 3 years ago
- A simple program to query nmap xml files in the terminal.☆27Updated 4 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- ☆16Updated 2 years ago
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 3 years ago
- Generate Apache mod_rewrite rules for Mythic C2 profiles☆28Updated 3 years ago
- Socks proxy server using powershell. Supports local and reverse connections for pivoting.☆11Updated 4 years ago