navisecdelta / ApolloLinks
An email client in CLI, designed specifically for spearphishing.
☆13Updated 5 years ago
Alternatives and similar repositories for Apollo
Users that are interested in Apollo are comparing it to the libraries listed below
Sorting:
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆51Updated 4 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Basic tool to automate backdooring PE files☆55Updated 3 years ago
- The project is called GreatSCT (Great Scott). GreatSCT is an open source project to generate application white list bypasses. This tool i…☆30Updated 7 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- NMAP NSE script that scans for http(s) server, takes a screenshot of them, and organizes the results into an HTML report.☆27Updated 10 years ago
- C&C to deliver files and shuttle command execution instructions between an external actor and an internal agent with the help of Firefox …☆38Updated 2 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago
- Create lists from nmap output.☆13Updated 4 years ago
- Subdomain Enumeration and Scanner☆33Updated 4 years ago
- Just another tool to screenshot web servers☆16Updated 2 years ago
- ☆20Updated 5 years ago
- Script to automate, manage, and multithread Nikto scans.☆60Updated 5 years ago
- Vulnerability Assessment and Penetration Testing Toolkit☆18Updated 3 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 8 years ago
- hostapd and wpa_supplicant 2.7 vulnerable to Mathy's WPA3 bugs☆23Updated 5 years ago
- Random code snippets☆10Updated last year
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆22Updated 5 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- This is a beginner level session to train you into using SSH more effectively. While pentesters may benefit (especially if they are plan…☆15Updated 6 years ago
- Forget "python -m SimpleHTTPServer". redhttpd implements (on top of SimpleHTTPServer) a set of useful features for Red Teaming and Penetr…☆22Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆14Updated 4 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆24Updated 11 years ago
- Snippets of scripting randomness☆13Updated 2 years ago
- Collaborative web dashboard for RedTeam pentesters☆21Updated 5 years ago
- Quick and Dirty Linux Enum Script from blog post -->☆9Updated 6 years ago
- ☆12Updated 8 years ago
- Automated install process for Phishing Frenzy☆24Updated 10 years ago
- Collection of things made during my SLAE 32-bit journey☆14Updated 3 years ago