All Projects → 365-Stealer → Similar Projects or Alternatives

296 Open source projects that are alternatives of or similar to 365-Stealer

Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+2011.5%)
Mutual labels:  phishing, redteam
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (+23%)
Mutual labels:  phishing, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-60.5%)
Mutual labels:  phishing, redteam
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+322%)
Mutual labels:  phishing, redteam
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (-52%)
Mutual labels:  phishing, redteam
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (-62%)
Mutual labels:  phishing, redteam
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: ✭ 284 (+42%)
Mutual labels:  redteam
fofa viewer
一个简单实用的FOFA客户端 By flashine
Stars: ✭ 815 (+307.5%)
Mutual labels:  redteam
PSServicePrincipal
PowerShell module for creating and deleting enterprise and registered applications as well as SPN object (single and batch) for automation. This can be used as a facilitator for setting up Exchange PowerShell CBA
Stars: ✭ 14 (-93%)
Mutual labels:  azuread
Phishruffus
Intelligent threat hunter and phishing servers
Stars: ✭ 44 (-78%)
Mutual labels:  phishing
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-81%)
Mutual labels:  redteam
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (-81%)
Mutual labels:  redteam
powerbi-embed-v2
Power BI Embedded with Custom Controls PoC
Stars: ✭ 34 (-83%)
Mutual labels:  azuread
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-82.5%)
Mutual labels:  phishing
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (-65.5%)
Mutual labels:  redteam
nTimetools
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
Stars: ✭ 25 (-87.5%)
Mutual labels:  redteam
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (-57%)
Mutual labels:  redteam
AggressorScripts 0x727
Cobalt Strike AggressorScripts For Red Team
Stars: ✭ 131 (-34.5%)
Mutual labels:  redteam
RedBook
基于Threathunting-book基础上完善的狩猎视角红队handbook
Stars: ✭ 56 (-72%)
Mutual labels:  redteam
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (-55%)
Mutual labels:  redteam
brutas
Wordlists and passwords handcrafted with ♥
Stars: ✭ 32 (-84%)
Mutual labels:  redteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-76.5%)
Mutual labels:  redteam
adduser-dll
Simple DLL that add a user to the local Administrators group
Stars: ✭ 48 (-76%)
Mutual labels:  redteam
Gopher
C# tool to discover low hanging fruits
Stars: ✭ 73 (-63.5%)
Mutual labels:  redteam
InfoPhish
InfoPath Phishing Repo Resource
Stars: ✭ 68 (-66%)
Mutual labels:  phishing
Phlexish
Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk
Stars: ✭ 49 (-75.5%)
Mutual labels:  phishing
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
Stars: ✭ 31 (-84.5%)
Mutual labels:  redteam
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (-55%)
Mutual labels:  azuread
MSCloudLoginAssistant
PowerShell Module Handling Authentication to Cloud Services
Stars: ✭ 47 (-76.5%)
Mutual labels:  azuread
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-89%)
Mutual labels:  redteam
shark
Best Tool For Phishing, Future Of Phishing
Stars: ✭ 238 (+19%)
Mutual labels:  phishing
trident
automated password spraying tool
Stars: ✭ 133 (-33.5%)
Mutual labels:  redteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-63.5%)
Mutual labels:  redteam
fastapi-azure-auth
Easy and secure implementation of Azure AD for your FastAPI APIs 🔒 B2C, single- and multi-tenant support.
Stars: ✭ 174 (-13%)
Mutual labels:  azuread
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (-71.5%)
Mutual labels:  phishing
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-74%)
Mutual labels:  redteam
Facebook-phishing
Phishing Facebook Page in Django Code(Python Based)
Stars: ✭ 129 (-35.5%)
Mutual labels:  phishing
nero-phishing-server
An full HTTP server for Phishing. Downloads recursively the entire webpage.
Stars: ✭ 108 (-46%)
Mutual labels:  phishing
TgaHacking
Social Media Hacking & Information Tool
Stars: ✭ 71 (-64.5%)
Mutual labels:  phishing
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (-51.5%)
Mutual labels:  azuread
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (-21.5%)
Mutual labels:  redteam
18-plus-Facebook-Phishing
18+Facebook-Phishing.Hack Facebook
Stars: ✭ 58 (-71%)
Mutual labels:  phishing
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+18.5%)
Mutual labels:  redteam
VisualBasicObfuscator
Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.
Stars: ✭ 115 (-42.5%)
Mutual labels:  phishing
Skeleton
Skeleton is a Social Engineering tool attack switcher
Stars: ✭ 44 (-78%)
Mutual labels:  phishing
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (-75%)
Mutual labels:  redteam
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (-88%)
Mutual labels:  phishing
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-82.5%)
Mutual labels:  redteam
KnockOutlook
A little tool to play with Outlook
Stars: ✭ 188 (-6%)
Mutual labels:  redteam
ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: ✭ 87 (-56.5%)
Mutual labels:  phishing
OpenDKIM
No description or website provided.
Stars: ✭ 58 (-71%)
Mutual labels:  phishing
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-93%)
Mutual labels:  redteam
trailofphish
Phishing e-mail repository
Stars: ✭ 33 (-83.5%)
Mutual labels:  phishing
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Stars: ✭ 418 (+109%)
Mutual labels:  redteam
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+238%)
Mutual labels:  phishing
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-81.5%)
Mutual labels:  redteam
TR-PhishingList
Türkiye'ye Yönelik Zararlı Bağlantı Erişim Engelleme Listesi
Stars: ✭ 68 (-66%)
Mutual labels:  phishing
Hades
The best way to hack into VMware accounts.
Stars: ✭ 61 (-69.5%)
Mutual labels:  phishing
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1757.5%)
Mutual labels:  redteam
gophish-cli
Gophish Python cli to perform huge phishing campaigns
Stars: ✭ 38 (-81%)
Mutual labels:  phishing
1-60 of 296 similar projects