securitywithoutborders / guide-to-phishing
☆20Updated 5 years ago
Alternatives and similar repositories for guide-to-phishing
Users that are interested in guide-to-phishing are comparing it to the libraries listed below
Sorting:
- WebHook for Red Team☆26Updated 4 years ago
- OSINT Browser Plugins☆39Updated 7 years ago
- Proof of concept for a security issue (in my opinion) that I found in accounts.google.com☆21Updated 10 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago
- Tools, scripts and tips useful during OSINT investigations and reconnaissance.☆13Updated 3 years ago
- personal fork of OSINT tool recon-ng☆18Updated 7 years ago
- pwndb is a tool that looks for leaked passwords from a dark web breach database given a user or domain.☆36Updated 4 years ago
- ☆52Updated 4 years ago
- ☆19Updated 2 months ago
- A standalone addon for GnuPG☆18Updated 6 years ago
- urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Serve…☆36Updated 3 years ago
- Maltego integration of https://clearbit.com☆38Updated 4 years ago
- Offensive penetration testing. Perform multiple attack types against web applications, vulnerable programs and OSes in predefined and saf…☆26Updated 4 years ago
- Repository of tools used in my blog☆51Updated last year
- CLI tools using Harpoon features☆21Updated last year
- A collection of malware samples caught by DIONAEA Honeypot☆11Updated 5 years ago
- Distrubición Linux para Osint☆54Updated 6 years ago
- Tool useful to discover services behind unknown ports☆13Updated 3 years ago
- A Collection of Email and Landing Page Templates for Use with Gophish☆30Updated 5 years ago
- Operation Fast Cash - Hidden Cobra‘s AIX PowerPC malware dissected☆25Updated 6 years ago
- Scripts related to offensiveosint.io☆21Updated 4 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- dragonscan is a information gathering tool coded in python cloning in /root/ folder is recommended☆12Updated 5 years ago
- Tools and scripts dedicated to Android application security