gophish / user-guide
A guide explaining how to use Gophish
☆38Updated 2 years ago
Alternatives and similar repositories for user-guide:
Users that are interested in user-guide are comparing it to the libraries listed below
- One line PS scripts that may come handy during your network assesment☆77Updated 4 years ago
- Customized Kali Linux - Ansible playbook☆64Updated 4 years ago
- Enumerate a target Based off of Nmap Results☆77Updated last year
- Offensive Security / Pentesting Cheat Sheets☆97Updated 6 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 7 years ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing stand…☆86Updated 10 months ago
- recon-ng modules for Censys☆36Updated last year
- APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploit…☆63Updated 6 years ago
- An advanced graphical search engine for Exploit-DB☆117Updated 8 months ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated 7 months ago
- Automatically run and save ffuf scans for multiple IPs☆78Updated 11 months ago
- Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.☆38Updated 7 months ago
- ☆149Updated last year
- My Dirty Scriptss ..!!!!! Pentest , OSINT , Python ,, Trainings☆52Updated 6 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- ☆34Updated last month
- Automated Scanning, Pentesting , Exploiting and Reporting☆21Updated 3 years ago
- The Diagon Attack Framework is a Prismatica application containing the Ravenclaw, Gryffindor, and Slytherin remote access tools (RATs).☆52Updated 2 years ago
- Airodump-ng WiFi Scan Visualizer☆56Updated 7 years ago
- ☆19Updated 7 years ago
- Python Script to Crack Zip Password with Dictionary attack and also use Crunch as Pipeline☆38Updated 6 years ago
- A collection of data exfiltration scripts for Red Team assessments.☆98Updated 5 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆77Updated 5 years ago
- Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python☆51Updated 4 years ago
- "PRinter Exploitation Toolkit" LAN automation tool☆204Updated 5 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆93Updated 3 years ago
- Dorks for Google, Shodan and BinaryEdge☆143Updated 4 years ago
- Brute-force Cisco SSL VPN☆57Updated 4 years ago