mrd0x / PWA-Phishing
☆279Updated 7 months ago
Alternatives and similar repositories for PWA-Phishing:
Users that are interested in PWA-Phishing are comparing it to the libraries listed below
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆334Updated last month
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆276Updated 7 months ago
- ☆285Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆157Updated 11 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆315Updated 3 months ago
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆197Updated 2 months ago
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆370Updated 8 months ago
- ☆521Updated 10 months ago
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆130Updated 6 months ago
- Google Calendar RAT is a PoC of Command&Control over Google Calendar Events☆217Updated 9 months ago
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆440Updated 2 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆164Updated 4 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆543Updated 6 months ago
- A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them bi…☆332Updated 6 months ago
- Reverse shell that can bypass windows defender detection☆159Updated 11 months ago
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆349Updated last month
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆380Updated 3 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆350Updated 2 weeks ago
- SecretOpt1c is a Red Team tool that helps uncover sensitive information in websites using ACTIVE and PASSIVE Techniques for Superior Accu…☆223Updated 4 months ago
- ☆282Updated last year
- Lab used for workshop and CTF☆168Updated 3 months ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆159Updated 11 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆311Updated 3 weeks ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆129Updated 8 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Tool to remotely dump secrets from the Windows registry☆423Updated last month
- EDR & Antivirus Bypass to Gain Shell Access☆232Updated 4 months ago
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆216Updated 5 months ago
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆349Updated 9 months ago
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆353Updated 2 weeks ago