fyoozr / phisherLinks
Easy phishing environment builder (Red Team)
☆16Updated 9 months ago
Alternatives and similar repositories for phisher
Users that are interested in phisher are comparing it to the libraries listed below
Sorting:
- ☆100Updated 2 years ago
- Wolfy AV Bypasser☆29Updated 2 years ago
- This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file☆36Updated 2 years ago
- ☆220Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated 2 years ago
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆36Updated 2 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆118Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆131Updated last year
- ☆231Updated last year
- MSSQL Database Attacker tool☆191Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆114Updated 2 years ago
- ☆88Updated 2 years ago
- ☆89Updated last year
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆204Updated 8 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆211Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆84Updated last year
- Heavily obfuscated ASP web shell generation tool.☆170Updated last year
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆107Updated 2 months ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆54Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP☆113Updated 2 months ago
- AV bypass while you sip your Chai!☆224Updated last year
- Active Directory Authentication Library☆80Updated 3 weeks ago
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- This project is an AES loader for c2 shellcode☆29Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆162Updated 2 years ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆225Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- Crackmapexec custom scripts used in my internal pentests.☆24Updated last year
- Extract all users from an Active Directory domain to an Excel worksheet.☆32Updated 7 months ago