secureworks / squarephish
☆285Updated last year
Alternatives and similar repositories for squarephish:
Users that are interested in squarephish are comparing it to the libraries listed below
- Evilginx Phishing Infrastructure Setup Guide - Securing Evilginx and Gophish Infrastructure, Removing IOCs, Phishing TTPs☆334Updated last month
- Weaponized Browser-in-the-Middle (BitM) for Penetration Testers☆440Updated 2 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆504Updated 2 months ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆315Updated 3 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆544Updated 7 months ago
- ☆282Updated last year
- KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).☆216Updated 5 months ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆456Updated 2 years ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- Tool to remotely dump secrets from the Windows registry☆424Updated last month
- Useful C2 techniques and cheatsheets learned from engagements☆460Updated 3 months ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆378Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆269Updated 2 months ago
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆195Updated 2 weeks ago
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 10 months ago
- Password spraying tool and Bloodhound integration☆219Updated 3 weeks ago
- Collection of OPSEC Tradecraft and TTPs for Red Team Operations☆280Updated this week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automation☆163Updated 7 months ago
- Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Direc…☆382Updated this week
- Hiding GoPhish from the boys in blue☆174Updated 2 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆366Updated 3 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆230Updated last year
- Automated Active Directory Enumeration☆433Updated last week
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆136Updated 2 weeks ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆159Updated 11 months ago
- DPAPI looting remotely and locally in Python☆435Updated 2 weeks ago
- A Red Team Activity Hub☆185Updated this week
- Kill AV/EDR leveraging BYOVD attack☆335Updated last year