g0tmi1k / king-phisherLinks
Phishing Campaign Toolkit
☆13Updated 3 years ago
Alternatives and similar repositories for king-phisher
Users that are interested in king-phisher are comparing it to the libraries listed below
Sorting:
- A tool to harvest credentials from leaked data dump☆76Updated 3 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆16Updated 6 years ago
- Information gathering tool - OSINT☆38Updated 6 years ago
- A very flexible phone number wordlist generator☆69Updated last year
- Simple script for the WHID injector - a rubberducky wifi☆115Updated last year
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- wifi attacks suite☆60Updated 5 years ago
- Python script that will extract all saved passwords from your google chrome database on windows only☆79Updated 4 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆83Updated 5 years ago
- WIP - Chromium plugin for PhoneInfoga's Google Search scanner☆82Updated 4 years ago
- Create awesome wordlist with python, demo: https://asciinema.org/a/101677☆122Updated 6 years ago
- Scripts to set up Kali Linux with additional tools, and maintain them.☆65Updated 2 years ago
- This is a program that will install Metasploit-Framework and Armitage on to any Debian-based Linux Distro (it can also be adapted to work…☆61Updated 3 years ago
- This guide details the planning and the tools involved in creating a secure Linux production systems - work in progress.☆19Updated 6 years ago
- Bypass CloudFlare to find real IP address☆20Updated 6 years ago
- Blue Eye is a python Recon Toolkit script. It shows ports and headers. Subdomain resolves to the IP addresses, company email addresses an…☆137Updated 5 years ago
- Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Duck…☆27Updated 8 years ago
- Ransombile is a tool that can be used in different scenarios to compromise someone’s digital life when having physical access to a locked…☆82Updated 3 years ago
- An automated Wireless RogueAP MITM attack framework.☆185Updated 6 years ago
- Attack and defend active directory using modern post exploitation adversary tradecraft activity☆14Updated 4 years ago
- Get your USB Rubber Ducky up and running faster☆45Updated 7 years ago
- OSINT webcam mapping project☆86Updated 7 years ago
- Awesome-Cellular-Hacking☆67Updated 4 years ago
- BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be us…☆56Updated 7 years ago
- !!!WORLD'S 🌍 #1🥇 TOR HACKING SUITE!!! Designed to scan and exploit vulnerabilities within Tor hidden services. Vigilante allows most to…☆47Updated 2 years ago
- Easy Mac Changer - Change your MAC Address (EASIER and FASTER than EVER)☆74Updated 6 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆44Updated 9 years ago
- A simple wordlists generator and mangler written in Python 3.10.1.☆123Updated last year
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆14Updated 6 years ago
- A quick-and-easy bash script installing and launching EvilGinx2, a phishing reverse-proxy☆29Updated 6 years ago