fkasler / cuddlephish
Weaponized Browser-in-the-Middle (BitM) for Penetration Testers
☆431Updated last month
Alternatives and similar repositories for cuddlephish:
Users that are interested in cuddlephish are comparing it to the libraries listed below
- ☆285Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆489Updated 2 months ago
- a tool to help operate in EDRs' blind spots☆676Updated last month
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 9 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆324Updated last month
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆541Updated 6 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆458Updated 3 months ago
- ☆684Updated last week
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆352Updated 3 months ago
- sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment☆346Updated this week
- ☆281Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆383Updated 9 months ago
- Some scripts to abuse kerberos using Powershell☆320Updated last year
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆369Updated 7 months ago
- ☆304Updated 2 months ago
- Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc.☆484Updated last year
- PXEThief is a set of tooling that can extract passwords from the Operating System Deployment functionality in Microsoft Endpoint Configur…☆332Updated 7 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- DPAPI looting remotely and locally in Python☆434Updated this week
- Tool to remotely dump secrets from the Windows registry☆415Updated 3 weeks ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆453Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆278Updated last year
- Automated Active Directory Enumeration☆428Updated last month
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆333Updated this week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆560Updated 6 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year