pentestgeek / phishing-frenzy-templates
Phishing Scenarios Used for Phishing Frenzy
☆207Updated 5 years ago
Alternatives and similar repositories for phishing-frenzy-templates:
Users that are interested in phishing-frenzy-templates are comparing it to the libraries listed below
- Phishing Template Generation Made Easy☆165Updated 7 years ago
- Invokes a Windows Security Login Prompt and outputs the clear text password.☆172Updated 8 years ago
- Templates for the King Phisher open source phishing campaign toolkit.☆167Updated 5 years ago
- 3 tools that work together to simplify reconaissance of Windows File Shares☆165Updated 6 years ago
- A script to test an RDP host for sticky keys and utilman backdoor.☆258Updated 8 years ago
- An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red te…☆288Updated 3 months ago
- ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.☆228Updated 7 years ago
- A ton of helpful tools☆336Updated 3 years ago
- SMB Spider is a lightweight python utility for searching SMB/CIFS/Samba file shares. While performing a penetration test, the need to sea…☆133Updated 3 years ago
- myBFF - a Brute Force Framework☆139Updated last year
- ☆79Updated last year
- Meterpreter Paranoid Mode - SSL/TLS connections☆284Updated 5 years ago
- Collection of social engineering payloads☆295Updated 7 years ago
- Office for Mac Macro Payload Generator☆239Updated 7 years ago
- PowerShell Scripts focused on Post-Exploitation Capabilities☆316Updated 7 years ago
- Auto Domain Admin and Network Exploitation.☆298Updated 7 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆305Updated 4 years ago
- Remote Recon and Collection☆448Updated 7 years ago
- For all your network pentesting needs☆152Updated 7 months ago
- Snarf man-in-the-middle / relay suite☆203Updated 8 years ago
- Plugins for the King Phisher open source phishing campaign toolkit.☆83Updated 3 years ago
- The Collective. A repo for a collection of red team and/or pen test projects found mostly on Github. https://github.com/ceramicskate0/The…☆35Updated 4 years ago
- Port of eternal blue exploits to powershell☆150Updated 7 years ago
- Pentest dropbox setup scripts for Kali Linux☆88Updated 9 years ago
- ☆219Updated 8 months ago
- Ip Vulnerability check to Eternal Blue , Romance , Synergy , Champion , Erraticgopher & Eagerlever☆119Updated last year
- Various Cheat Sheets☆180Updated 3 years ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆393Updated 4 years ago
- Automated Responder/secretsdump.py cracking☆182Updated 8 years ago
- A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale v…☆446Updated 2 years ago