stevesec / espoofer
An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.π»
β12Updated last year
Alternatives and similar repositories for espoofer:
Users that are interested in espoofer are comparing it to the libraries listed below
- A C2 framework built for my bachelors thesisβ55Updated 5 months ago
- sturdy-chainsawβ57Updated last year
- Generate malicious macros for MS Office and Libreoffice, created during OSCP prepβ19Updated 2 years ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advβ¦β116Updated this week
- π©οΈ Collection of BloodHound queries for Azureβ60Updated 2 months ago
- β58Updated 5 months ago
- Most Responder's configuration power in your hand.β47Updated 2 months ago
- Bounces when a fish bites - Evilginx database monitoring with exfiltration automationβ166Updated 9 months ago
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if yβ¦β99Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.β36Updated 2 months ago
- BloodHound PowerShell clientβ51Updated 3 weeks ago
- β14Updated last year
- PowerShell Reverse Shellβ61Updated last year
- Tracks a range of Microsoft owned ASNs and publishes a daily release containing a list of IPv4 and IPv6 address in CIDR notation.β26Updated this week
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europeβ33Updated 9 months ago
- GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environmentsβ90Updated 9 months ago
- Tool to extract username and password of current user from PanGPA in plaintextβ83Updated 3 months ago
- quick and dirty proof-of-concept to hide shells in imagesβ49Updated 9 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.β55Updated last year
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It empβ¦β74Updated last month
- A Python based tool to convert custom queries from Legacy BloodHound to BloodHound CE format, with the option to directly upload them to β¦β24Updated 2 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSLβ40Updated 10 months ago
- Lifetime AMSI bypass.β35Updated 9 months ago
- Automated Evilginx phishlet creator Extension for Burpsuiteβ46Updated 2 months ago
- A Slack bot phishing framework for Red Teaming exercisesβ166Updated 11 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security β¦β53Updated 4 months ago
- βοΈ HTML Smuggling generator&obfuscator for your Red Team operationsβ163Updated last year
- β51Updated last year
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstalβ¦β32Updated 4 months ago
- β47Updated 2 years ago