gophish / user-guideLinks
A guide explaining how to use Gophish
☆39Updated 2 years ago
Alternatives and similar repositories for user-guide
Users that are interested in user-guide are comparing it to the libraries listed below
Sorting:
- Lure - User Recon Automation for GoPhish☆166Updated 2 years ago
- A Python script to collect campaign data from Gophish and generate a report☆193Updated 2 years ago
- Parse .nessus file(s) and shows output in interactive UI☆155Updated 3 months ago
- Offensive Security / Pentesting Cheat Sheets☆100Updated 7 years ago
- Perform automated network reconnaissance scans☆232Updated 2 years ago
- An advanced graphical search engine for Exploit-DB☆119Updated last year
- APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploit…☆66Updated 6 years ago
- Cheat-Sheet of tools for penetration testing☆56Updated 2 years ago
- Python script wrote to automate the process of generating various reverse shells.☆202Updated 4 years ago
- Automate Metasploit scanning and exploitation☆115Updated 2 weeks ago
- Enumerate a target Based off of Nmap Results☆78Updated last year
- Tool to find SMTP servers vulnerable to open relay☆82Updated 5 years ago
- ☆150Updated 2 years ago
- small python3 tool to check common vulnerabilities in SMTP servers☆161Updated 2 years ago
- Some Pentest Tools. Install and keep up to date some pentesting tools. I used this to pass my OSCP exam.☆64Updated 3 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆130Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- A fast SSH mass-scanner, login cracker and banner grabber tool using the python-masscan and shodan module.☆165Updated 2 years ago
- Automatically run and save ffuf scans for multiple IPs☆79Updated last year
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 7 years ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆131Updated 2 years ago
- Converts Nmap XML output to csv file, and other useful functions☆218Updated last year
- A toolkit to attack Office365☆16Updated 6 years ago
- Collection of scripts & fingerprinting tricks for Shodan.io☆253Updated 5 years ago
- A collection of data exfiltration scripts for Red Team assessments.☆98Updated 5 years ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- NessusV2 File Parser☆65Updated 3 years ago
- A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using…☆122Updated 4 years ago
- Automated Penetration Testing Framework☆35Updated 6 years ago
- automated password spraying tool☆147Updated 4 years ago