gophish / user-guide
A guide explaining how to use Gophish
☆36Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for user-guide
- A collection of data exfiltration scripts for Red Team assessments.☆95Updated 4 years ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- Enumerate a target Based off of Nmap Results☆77Updated last year
- Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.☆38Updated 3 months ago
- Automatically run and save ffuf scans for multiple IPs☆75Updated 7 months ago
- Simple netcat-like binary for Windows, created with python and py2exe.☆13Updated 5 years ago
- recon-ng modules for Censys☆36Updated last year
- Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python☆51Updated 4 years ago
- Offensive Security / Pentesting Cheat Sheets☆96Updated 6 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pent…☆89Updated 3 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆76Updated 5 years ago
- Create visualization from Shodan query☆72Updated 3 years ago
- APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploit…☆60Updated 6 years ago
- Tool to generate csrf payloads based on vulnerable requests☆61Updated 4 years ago
- Simple Phishing Toolkit is a super easy to install and use phishing framework built to help Information Security professionals find human…☆23Updated 6 years ago
- Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a…☆88Updated 4 years ago
- My Dirty Scriptss ..!!!!! Pentest , OSINT , Python ,, Trainings☆52Updated 6 years ago
- Fly into Gophish with One Click (Infra Automation)☆45Updated last year
- gui tool to create normal payload by msfvenom☆31Updated 5 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆41Updated last year
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆100Updated 5 years ago
- OSINT tool for discovering confidential data leaked on Github.☆48Updated last year
- An advanced graphical search engine for Exploit-DB☆116Updated 5 months ago
- Hello my friends, it is my repo about sql injections. Call me in Telegram: @anakein☆43Updated 3 years ago
- Functions that can be used to gain Reverse Shells with PowerShell☆81Updated 2 years ago
- Automated Tools Pentest☆6Updated last year
- Customized Kali Linux - Ansible playbook☆64Updated 3 years ago
- ☆147Updated last year
- A little tool to play with Windows security☆47Updated 8 months ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 8 months ago