cisagov / pca-gophish-composition
Phishing campaign docker composition for Gophish
☆40Updated 2 weeks ago
Alternatives and similar repositories for pca-gophish-composition
Users that are interested in pca-gophish-composition are comparing it to the libraries listed below
Sorting:
- Automatic Sender Policy Framework Reconnaissance☆19Updated 6 years ago
- Extract credentials from lsass remotely☆16Updated 5 years ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆39Updated last year
- ☆79Updated 5 years ago
- ☆42Updated last year
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆53Updated 4 years ago
- Defcon 28 - Red Team Village - Applied Purple Teaming - Why Can't We Be Friends☆26Updated 4 years ago
- ☆19Updated 4 years ago
- Merge & query nmap and nessus reports via SQL directly in your browser!☆21Updated 3 years ago
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated this week
- ☆10Updated 9 months ago
- General scripts that gather information out of Active Directory☆16Updated 2 years ago
- Build a phishing server (Gophish) together with SMTP-redirector (Postfix) automatically in Digital Ocean with terraform and ansible..☆20Updated 3 years ago
- Helpful tools for interacting with a GoPhish phishing instance☆45Updated 3 weeks ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- Report and finding templates used by the Serpico reporting tool☆16Updated 6 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago
- Resource links (video, slides & code) for my conference talks | presentations | workshops☆14Updated 4 months ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Command line tool for analyzing .json files generated by bloodhound.py or sharphound for use in Bloodhound.☆20Updated 6 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆63Updated 3 years ago
- Tool to download, install, and run macOS capable command & control servers (i.e., C2s with macOS payloads/clients) as docker containers f…☆19Updated 4 years ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- Automatically deploy preconfigured SSL ready GoPhish instances into Azure using Terraform.☆17Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- Freyja is a Golang, Purple Team agent that compiles into Windows, Linux and macOS x64 executables.☆42Updated 6 months ago
- My Python Cookiecutter project template☆32Updated 2 years ago
- A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.☆15Updated 4 years ago