dsnezhkov / deepsea
DeepSea Phishing Gear
☆117Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for deepsea
- Auto-generate an HTaccess for payload delivery -- automatically pulls ips/nets/etc from known sandbox companies/sources that have been se…☆167Updated 4 years ago
- ObscurityLabs RedTeam C# Toolkit☆119Updated 5 years ago
- Automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt)☆140Updated 7 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆98Updated 2 years ago
- SPF are not as strong as you may think. Red Team tool to send email on behalf of your target corp☆133Updated 3 years ago
- An Insider Threat Toolkit☆149Updated 5 years ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆123Updated 5 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆147Updated 5 years ago
- Targeted Payload Execution☆96Updated 4 years ago
- This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-…☆84Updated 5 years ago
- ☆73Updated 2 years ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- ☆122Updated 4 years ago
- A collection of random bits of information common to many individual penetration tests, red teams, and other assessments☆106Updated 3 years ago
- Python api for usage with cobalt strike's External C2 specification☆225Updated last year
- Responsive Command and Control System☆101Updated 2 years ago
- ☆161Updated last year
- Tool for password spraying RDP☆91Updated 6 years ago
- C# Targeted Attack Reconnissance Tools☆121Updated 3 years ago
- Powershell module to get the NetNTLMv2 hash of the current user☆92Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 4 years ago
- ☆137Updated 4 years ago
- ☆8Updated 3 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆246Updated 3 years ago
- Reconnaissance tool for Microsoft Office 365☆66Updated 5 years ago
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- ☆98Updated last month
- ☆128Updated last year
- Tool that automates Active Directory enumeration☆88Updated 3 years ago
- ☆51Updated 6 years ago