rapid7 / FullAutoOSINT
☆19Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for FullAutoOSINT
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- SpiderFoot automates OSINT collection so that you can focus on analysis.☆10Updated last year
- Empire is a PowerShell and Python 3.x post-exploitation framework.☆16Updated 4 years ago
- Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords☆12Updated 6 years ago
- An nmap NSE script which is able to detect and enumerate (dump payloads and settings) of O.MG cables, connected to defender controlled ne…☆41Updated 4 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆29Updated 5 years ago
- flood area with fake essids☆20Updated 7 years ago
- personal fork of OSINT tool recon-ng☆16Updated 6 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆13Updated 6 years ago
- Default Payloads to Attach to Emails When Using Gophish☆9Updated 8 years ago
- SIP hacking tools and scripts☆23Updated 4 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆42Updated 9 years ago
- A full-fledged msfrpc library for Metasploit framework.☆12Updated 7 years ago
- A database for storing, querying and doing stats on credential leaks☆38Updated last year
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆22Updated 3 years ago
- recon-ng Maltego local transform pack☆38Updated 10 years ago
- ☆51Updated 3 years ago
- ☆14Updated 3 years ago
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆14Updated 5 years ago
- backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script shoul…☆13Updated 8 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 4 years ago
- Some useful scripts for CobaltStrike☆10Updated 5 years ago
- Operation Fast Cash - Hidden Cobra‘s AIX PowerPC malware dissected☆25Updated 5 years ago
- WebHook for Red Team☆24Updated 3 years ago
- RisingSun: Decoding SUNBURST C2 to identify infected hosts without network telemetry.☆10Updated 3 years ago
- 🕵🏻📡👁🔍Analyzes all Open Wireless Networks for detect fake access points (Fingerprint)☆15Updated 6 years ago
- ☆17Updated 6 years ago
- Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Duck…☆26Updated 7 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns by leveraging Windows Events and Sys…☆12Updated 7 years ago
- This guide details the planning and the tools involved in creating a secure Linux production systems - work in progress.☆18Updated 5 years ago