g0tmi1k / king-phisher
Phishing Campaign Toolkit
☆13Updated 3 years ago
Alternatives and similar repositories for king-phisher:
Users that are interested in king-phisher are comparing it to the libraries listed below
- Information gathering tool - OSINT☆35Updated 6 years ago
- PHP Script intdended to be used during Phishing campaigns as a credentials collector linked to backdoored HTML <form> action parameter☆59Updated 3 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆44Updated 9 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆16Updated 6 years ago
- Basic python script for detect airdroid users in lan☆49Updated 4 years ago
- The `anonymous` script from ParrotSec OS and BackBox Linux, perfected to run on Kali Linux Rolling. Run the script with `sudo sh script.…☆103Updated 4 years ago
- A very flexible phone number wordlist generator☆68Updated 10 months ago
- wifi attacks suite☆59Updated 4 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago
- Get your USB Rubber Ducky up and running faster☆43Updated 7 years ago
- Python script that will extract all saved passwords from your google chrome database on windows only☆74Updated 4 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆80Updated 5 years ago
- A tool to harvest credentials from leaked data dump☆69Updated 3 years ago
- BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be us…☆52Updated 7 years ago
- Use Tor for anonymous scanning with nmap☆84Updated 9 years ago
- Attack and defend active directory using modern post exploitation adversary tradecraft activity☆12Updated 4 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk☆53Updated 3 years ago
- Power Shell Scripts for the Hak5 Ducky☆91Updated 7 years ago
- Wiki to collect Red Team infrastructure hardening resources☆20Updated 6 years ago
- Collection of white, grey and blackHat tools - for use playing around. setting up and operating pentesting linux builds - Primarily Kali-…☆18Updated 6 years ago
- Record X11 keypress events to a log file☆26Updated 7 years ago
- Simple script for the WHID injector - a rubberducky wifi☆106Updated 9 months ago
- Passwords Recovery Tool☆16Updated 6 years ago
- This is a program that will install Metasploit-Framework and Armitage on to any Debian-based Linux Distro (it can also be adapted to work…☆61Updated 3 years ago
- Package manager for hackers built by hackers☆36Updated 6 years ago
- Parrot OS Terminal For Kali linux☆41Updated 6 years ago
- Bash script to fully setup your kali system.☆48Updated 5 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆30Updated 7 years ago
- Search for leaked creadentials on pwndb using the command line and tor.☆24Updated 6 years ago
- Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Duck…☆26Updated 8 years ago