mrd0x / PWA-Phishing
☆288Updated 10 months ago
Alternatives and similar repositories for PWA-Phishing:
Users that are interested in PWA-Phishing are comparing it to the libraries listed below
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆292Updated 10 months ago
- ☆292Updated 2 years ago
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆391Updated 4 months ago
- PowerShell Obfuscator☆171Updated 10 months ago
- A SOCKS proxy written in Python that randomizes your source IP address. Round-robin your evil packets through SSH tunnels or give them bi…☆343Updated last month
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testin…☆249Updated 3 weeks ago
- ☆534Updated last year
- A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented b…☆400Updated 10 months ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆179Updated 7 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆375Updated 6 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated last year
- Reverse shell that can bypass windows defender detection☆163Updated last year
- A real fake social engineering app☆107Updated 2 weeks ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆373Updated 3 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆544Updated 5 months ago
- EDR & Antivirus Bypass to Gain Shell Access☆236Updated 6 months ago
- ☆299Updated last month
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆415Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆580Updated 9 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆307Updated last year
- PDF dropper Red Team Scenairos☆204Updated 8 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆357Updated last week
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆736Updated 3 weeks ago
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆138Updated 11 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆509Updated 3 weeks ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆382Updated 8 months ago
- Continuous password spraying tool☆181Updated last month
- A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions☆475Updated last year
- A RedTeam Toolkit☆395Updated 3 weeks ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆162Updated last year