nmanzi / throwphish
Automatically deploy preconfigured SSL ready GoPhish instances into Azure using Terraform.
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for throwphish
- CIS Benchmark testing of Windows SIEM configuration☆43Updated last year
- Phishing campaign docker composition for Gophish☆36Updated 2 months ago
- Parses Nessus .nessus files for exploitable vulnerabilities and outputs a report file in format MM-DD-YYYY-nessus.csv☆38Updated last year
- Build a phishing server (Gophish) together with SMTP-redirector (Postfix) automatically in Digital Ocean with terraform and ansible..☆19Updated 3 years ago
- Ansible role that Installs Mythic☆14Updated 4 months ago
- Powershell script to emulate the "blast radius" of a ransomware infection.☆26Updated 3 years ago
- Extracts Azure authentication tokens from PowerShell process minidumps.☆23Updated last year
- Python Script for SAML2 Authentication Passwordspray☆37Updated last year
- A tool to parse, deduplicate, and query multiple port scans.☆57Updated last year
- Tool to download, install, and run macOS capable command & control servers (i.e., C2s with macOS payloads/clients) as docker containers f…☆16Updated 3 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved…☆62Updated 3 years ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆52Updated 3 years ago
- Bloodhound Portable for Windows☆51Updated last year
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 2 years ago
- Easily-guessable Password Generator for Password Spray Attack☆20Updated 4 years ago
- A simple program to query nmap xml files in the terminal.☆26Updated 4 years ago
- Threat Mitigation Strategies☆25Updated last year
- Reproducible and extensible BloodHound playbooks☆42Updated 4 years ago
- An easy way to convert BloodHound output files into data that can be imported into reporting software like Dradis and Plextrac. Built by …☆15Updated 4 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- A simple bastion host setup designed for cloud-hosted lab environments.☆28Updated 3 years ago
- A tool to analyze Ntds.dit files once the NTLM and LM hashes have been cracked.☆12Updated 3 years ago
- Azure pentesting reference for Altered Security Lab☆24Updated 2 years ago
- Active DIrectory Lab for Pentesting Practice☆24Updated 2 years ago
- Distributed phishing framework designed to streamline offensive security phishing☆39Updated last year
- Continuous kerberoast monitor☆44Updated last year
- Python tool to find vulnerable AD object and generating csv report☆26Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago