jonathanlr56 / templates-for-gophish
Phishing Templates
☆15Updated 4 years ago
Alternatives and similar repositories for templates-for-gophish:
Users that are interested in templates-for-gophish are comparing it to the libraries listed below
- Collection of GoPhish templates available for legitimate usage.☆149Updated last year
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- sturdy-chainsaw☆53Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆102Updated last year
- Reverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and …☆114Updated 7 months ago
- GoPhish Templates that I have retired and/or templates I've recreated.☆174Updated 8 months ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆124Updated last year
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆122Updated 2 years ago
- Open-Source Collection of Social Engineering Pretexts☆134Updated last year
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year
- Harness the Power of AI for all your reporting needs.☆28Updated last year
- ☆288Updated last year
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated 11 months ago
- A small executable to trick a user to authenticate using code matching MFA☆68Updated last year
- Simple python script to evade antiviruses on fully patched and updated Windows environments using a py2exe.☆18Updated 2 years ago
- Password list generator for password spraying - prebaked with goodies☆101Updated 2 years ago
- Mass bruteforce authentication of common services with common credentials.☆45Updated last year
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆104Updated last year
- A proof-of-concept script to conduct a phishing attack abusing Microsoft 365 OAuth Authorization Flow☆98Updated 3 years ago
- A C2 framework built for my bachelors thesis☆56Updated 3 months ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆125Updated 7 months ago
- https://github.com/BC-SECURITY/Empire☆46Updated 2 years ago
- Red Teaming tools and techniques☆50Updated 2 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆67Updated last year
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆163Updated 8 months ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆30Updated last year
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆131Updated 7 months ago
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.☆108Updated last year