m1nl / pompa-dockerLinks
Fully-featured spear-phishing toolkit - sample docker setup (Linux-compatible)
☆13Updated 5 months ago
Alternatives and similar repositories for pompa-docker
Users that are interested in pompa-docker are comparing it to the libraries listed below
Sorting:
- Fully-featured spear-phishing toolkit - web front-end☆51Updated 5 months ago
- Pure Honeypots with an automated bash script☆20Updated 3 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 5 years ago
- Assists in mass exportation of Nessus scans☆21Updated 7 years ago
- SSL/TLS vulnerability research☆10Updated 2 years ago
- Indicator of Compromise Scanner for CVE-2019-19781☆94Updated 5 years ago
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆51Updated 4 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- ☆17Updated 5 years ago
- ☆16Updated 7 years ago
- MAC Address brute forcing tool, used to bypass MAC based filtering☆16Updated 3 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Random code snippets☆10Updated last year
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- SecretSmasher is a Red Team tool used for brute-forcing Cisco enable passwords☆13Updated 5 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 7 years ago
- automatic scan for hackthebox☆13Updated 5 years ago
- ☆33Updated 5 months ago
- ☆17Updated 3 years ago
- An experimental shell that handles file exfiltration, exploit injection and various other obnoxious tasks.☆11Updated 4 years ago
- Nmap and NSE command line wrapper in the style of Metasploit☆42Updated 3 years ago
- Some Pentesting Scripts☆11Updated 3 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- VNC pentest tool with bruteforce and ducky script execution features☆23Updated 7 years ago
- This repository contains a list of tools that may be useful for consultants performing penetration testing engagements.☆18Updated 5 years ago
- generates weak passwords based on current date☆42Updated last year
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Jira Secret Hunter - Helps you find credentials and sensitive contents in Jira tickets☆43Updated 2 years ago