kevthehermit / SpearPhisherLinks
A Web Application to Send and Track Spear Phishing Campaigns
☆99Updated 7 years ago
Alternatives and similar repositories for SpearPhisher
Users that are interested in SpearPhisher are comparing it to the libraries listed below
Sorting:
- Plugins for the King Phisher open source phishing campaign toolkit.☆83Updated 4 years ago
- OSINT tool for testing privacy and social engineering vulnerability of organizations.☆92Updated 5 years ago
- Intelligence and Reconnaissance Package/Bundle installer.☆238Updated 4 years ago
- Tools for harvesting email addresses for phishing attacks |☆85Updated 9 years ago
- A tool to harvest credentials from leaked data dump☆72Updated 3 years ago
- Tool to automatic leak information using Hacking with engine searches☆92Updated 7 years ago
- WebXploiter - An OWASP Top 10 Security scanner !☆80Updated 9 years ago
- Find phishing kits which use your brand/organization's files and image.☆237Updated 6 years ago
- Post-Exploitation Framework☆78Updated 8 years ago
- Maltego Local Transforms for Facebook☆71Updated 7 years ago
- Darknet OSINT Transform☆121Updated 6 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆44Updated 9 years ago
- Python OSINT Tool to retrieve information from Skype☆76Updated 9 years ago
- Templates for the King Phisher open source phishing campaign toolkit.☆175Updated 5 years ago
- Passive Vulnerability Auditor☆133Updated 8 years ago
- A Phishing Dropper designed to Pentest.☆273Updated 8 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- OSINT Threat Intel Interface - CLI for HoneyDB☆117Updated 6 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆50Updated 9 years ago
- Opinionated organisation-centric OSINT footprinting inspired from recon-ng and Maltego☆174Updated 7 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆61Updated 10 years ago
- A collection of scripts that pull Open Source Information from the web. Eventually the goal is to put this into a large modular style dat…☆56Updated 10 years ago
- Orb is a massive footprinting tool.☆48Updated 5 years ago
- It is a tool that brings together exploits and news about security and vulnerabilities, with the intention of contributing to the open so…☆60Updated 6 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆35Updated 9 years ago
- Phishing application to aid in sending emails more simply and allowing for more control over settings.☆102Updated 8 years ago
- PowerShell script to retreive wifi ESSIDs and Passwords.☆26Updated 7 years ago
- An automated Wireless RogueAP MITM attack framework.☆185Updated 6 years ago
- ☆81Updated last year
- Useful pentesting scripts☆83Updated 4 months ago