muraenateam / pwnppeteerLinks
☆12Updated 4 years ago
Alternatives and similar repositories for pwnppeteer
Users that are interested in pwnppeteer are comparing it to the libraries listed below
Sorting:
- Creates and sends fake meeting invite☆66Updated 4 years ago
- Hiding your infrastructure from the boys in blue.☆23Updated 3 years ago
- Notification webhook for GoPhish☆54Updated last year
- A simple program to automate Microsoft OAuth device code phishing attacks.☆18Updated last year
- A framework for OAuth 2.0 device code authentication grant flow phishing☆45Updated 2 years ago
- Exchangelib wrapper for pentesting☆64Updated 4 months ago
- A collection of Terraform projects, Ansible playbooks, and roles designed to build a Red Team infrastructure.☆16Updated 4 months ago
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆36Updated last year
- Distributed phishing framework designed to streamline offensive security phishing☆41Updated 2 years ago
- Red Team "Drop and Run" NAC (802.1x) Bypass☆74Updated last year
- ☆48Updated last year
- A serverless C2 framework☆14Updated 2 years ago
- Microsoft365 Device Code Phishing Framework☆37Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆35Updated 3 years ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 6 years ago
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆55Updated 7 months ago
- OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.☆91Updated 3 years ago
- Rewriting SIET to python3☆50Updated 8 months ago
- Slides and videos from talks given at cons☆21Updated 2 weeks ago
- A blazing fast, high performance implementation of AutoRecon in Rust. A multi-threaded network reconnaissance tool which performs automa…☆42Updated 6 months ago
- ☆126Updated 2 years ago
- Python port of MailSniper to exfiltrate emails via EWS endpoint☆88Updated 3 years ago
- Havoc python api☆41Updated 2 years ago
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆79Updated last year
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- A Visual Studio Code Extension agent for Mythic C2☆70Updated 8 months ago
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.☆36Updated last year
- Modified version of PEAS client for offensive operations☆41Updated 2 years ago
- Enumerate valid users within Microsoft Teams and OneDrive with clean output.☆58Updated 5 months ago