g0tmi1k / king-phisherLinks
Phishing Campaign Toolkit
☆13Updated 3 years ago
Alternatives and similar repositories for king-phisher
Users that are interested in king-phisher are comparing it to the libraries listed below
Sorting:
- Simple script for the WHID injector - a rubberducky wifi☆111Updated last year
- A tool to harvest credentials from leaked data dump☆74Updated 3 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆16Updated 6 years ago
- Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Scrip…☆161Updated last year
- Advanced information gathering & OSINT framework for phone numbers☆68Updated 5 years ago
- A very flexible phone number wordlist generator☆69Updated last year
- wifi attacks suite☆59Updated 4 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆82Updated 5 years ago
- Attack and defend active directory using modern post exploitation adversary tradecraft activity☆15Updated 4 years ago
- Fake-AP to perform Evil Twin Attack☆64Updated 7 years ago
- Python script that will extract all saved passwords from your google chrome database on windows only☆77Updated 4 years ago
- An automated Wireless RogueAP MITM attack framework.☆186Updated 6 years ago
- !!!WORLD'S 🌍 #1🥇 TOR HACKING SUITE!!! Designed to scan and exploit vulnerabilities within Tor hidden services. Vigilante allows most to…☆48Updated 2 years ago
- The `anonymous` script from ParrotSec OS and BackBox Linux, perfected to run on Kali Linux Rolling. Run the script with `sudo sh script.…☆105Updated 5 years ago
- Information gathering tool - OSINT☆37Updated 6 years ago
- Parrot OS Terminal For Kali linux☆41Updated 6 years ago
- Bypass CloudFlare to find real IP address☆17Updated 6 years ago
- Scripts to set up Kali Linux with additional tools, and maintain them.☆64Updated last year
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆39Updated 2 years ago
- Get your USB Rubber Ducky up and running faster☆44Updated 7 years ago
- OSINT webcam mapping project☆84Updated 7 years ago
- Download airgeddon's required files from github, optionally specify branch and save location☆37Updated 2 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆14Updated 6 years ago
- Xfinity WiFi Honeypot / Credential Harvester☆25Updated 8 years ago
- Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .☆45Updated 6 years ago
- WIP - Chromium plugin for PhoneInfoga's Google Search scanner☆81Updated 4 years ago
- Easy Mac Changer - Change your MAC Address (EASIER and FASTER than EVER)☆74Updated 6 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk☆53Updated 4 years ago
- Ransombile is a tool that can be used in different scenarios to compromise someone’s digital life when having physical access to a locked…☆81Updated 3 years ago
- 🏴☠️ tools (py3 version) of Black Hat Python book 🏴☠️☆125Updated 9 months ago