jfmaes / phishermanLinks
A real fake social engineering app
☆122Updated last month
Alternatives and similar repositories for phisherman
Users that are interested in phisherman are comparing it to the libraries listed below
Sorting:
- Everything and anything related to password spraying☆141Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆55Updated 7 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆186Updated 2 months ago
- ☆63Updated 4 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- ☆71Updated last month
- PowerShell Obfuscator☆178Updated last year
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆155Updated 2 weeks ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆193Updated 2 months ago
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆159Updated 3 weeks ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 9 months ago
- A Slack bot phishing framework for Red Teaming exercises☆167Updated last year
- An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails c…☆166Updated 8 months ago
- This is an AD pentest tools collection☆57Updated 11 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆137Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- linikatz is a tool to attack AD on UNIX☆148Updated last year
- Continuous password spraying tool☆189Updated 3 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆113Updated 5 months ago
- ☆182Updated last month
- The tool 𝗲𝗻𝘂𝗺𝘅 is a framework built for Kali Linux that uses a plethora of existing pentesting tools as plugins in order to simplify…☆38Updated 5 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆202Updated 5 months ago
- ☆109Updated 3 weeks ago
- Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise☆96Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆254Updated last month
- ☆84Updated 4 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆231Updated 4 months ago
- LDAP Enumeration Tool for Pentesters☆47Updated 2 months ago
- payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter☆106Updated last year
- ☆184Updated 2 months ago