mrd0x / PWA-Phishing
☆289Updated 11 months ago
Alternatives and similar repositories for PWA-Phishing
Users that are interested in PWA-Phishing are comparing it to the libraries listed below
Sorting:
- ☆293Updated 2 years ago
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆294Updated 10 months ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆400Updated 5 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆418Updated last month
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testin…☆255Updated last month
- PowerShell Obfuscator☆174Updated 11 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆550Updated 6 months ago
- ☆542Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆589Updated last week
- A real fake social engineering app☆115Updated this week
- ☆298Updated 2 months ago
- A RedTeam Toolkit☆397Updated last month
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆153Updated last year
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆403Updated 11 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆382Updated 7 months ago
- Persistent Powershell backdoor tool {😈}☆119Updated 9 months ago
- Active Directory Auditing and Enumeration☆451Updated this week
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆180Updated 8 months ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆139Updated last year
- Polymorphic Command & Control☆78Updated 2 months ago
- Reverse shell that can bypass windows defender detection☆165Updated last year
- EDR & Antivirus Bypass to Gain Shell Access☆237Updated 7 months ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆162Updated last year
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆500Updated last week
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆222Updated last month
- A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them bi…☆346Updated 2 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆311Updated last year
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆365Updated last year
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆749Updated last month
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆117Updated last year