breakpointHQ / VOODOO
Man in the Browser Framework
☆42Updated last month
Alternatives and similar repositories for VOODOO:
Users that are interested in VOODOO are comparing it to the libraries listed below
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆49Updated 3 months ago
- Sp00fer blog post -☆25Updated 2 years ago
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 3 years ago
- Multipurpose tool, currently aimed for HackTheBox Battlegrounds☆20Updated 4 years ago
- A Swift port of some of the original PersistentJXA projects by D00MFist. Original PersistentJXA repo: https://github.com/D00MFist/Persist…☆31Updated 3 years ago
- Mythic Developer Series: Workshop Golang Agent☆24Updated last year
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 2 years ago
- ☆12Updated 3 years ago
- A proof of concept for a clickjacking attack on macOS.☆94Updated 11 months ago
- Discover DYLD_INSERT_LIBRARIES hijacks on macOS☆43Updated 2 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- My Preparations for the "macOS Control Bypasses (EXP-312-osmr)" Course By OffensiveSecurity.☆21Updated 3 years ago
- An Ubuntu 18.04 box for Mythic C2 framework development☆16Updated 2 years ago
- ☆17Updated last year
- Forblaze - A Python Mac Steganography Payload Generator☆57Updated 2 years ago
- Spins up a docker container with several useful tools for offensive security in macOS/cloud environments. Also installs the needed depend…☆17Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Distributed phishing framework designed to streamline offensive security phishing☆39Updated last year
- visually see issues with supported cipher suites☆15Updated 7 months ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- Modified version of PEAS client for offensive operations☆38Updated 2 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- ☆15Updated 2 years ago
- Easily-guessable Password Generator for Password Spray Attack☆20Updated 4 years ago
- A scanner for taking basic fingerprints☆50Updated 4 years ago
- Tool to crawl, visualize and interact with SQL server links in a d3 graph to help in your red/blue/purple/.../risk assessments pentest …☆19Updated 4 years ago