All Projects → 365-Stealer → Similar Projects or Alternatives

296 Open source projects that are alternatives of or similar to 365-Stealer

MSCloudLoginAssistant
PowerShell Module Handling Authentication to Cloud Services
Stars: ✭ 47 (-76.5%)
Mutual labels:  azuread
Blackeye-for-Windows
This is a Phishing tool. Phishing is a type of hacking also called credential harvesting. It creates fake websites for victims to login which saves their login info which includes IP, User-Agent, Username and Password to a file in the computer running Blackeye. This tool has been there for Linux and even Android via Termux. I converted it to Win…
Stars: ✭ 38 (-81%)
Mutual labels:  phishing
transportc2
PoC Command and Control Server. Interact with clients through a private web interface, add new users for team sharing and more.
Stars: ✭ 22 (-89%)
Mutual labels:  redteam
Phishious
An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.
Stars: ✭ 397 (+98.5%)
Mutual labels:  phishing
shark
Best Tool For Phishing, Future Of Phishing
Stars: ✭ 238 (+19%)
Mutual labels:  phishing
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-70%)
Mutual labels:  redteam
trident
automated password spraying tool
Stars: ✭ 133 (-33.5%)
Mutual labels:  redteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-83%)
Mutual labels:  redteam
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (-63.5%)
Mutual labels:  redteam
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-70%)
Mutual labels:  redteam
fastapi-azure-auth
Easy and secure implementation of Azure AD for your FastAPI APIs 🔒 B2C, single- and multi-tenant support.
Stars: ✭ 174 (-13%)
Mutual labels:  azuread
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (-22%)
Mutual labels:  redteam
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (-71.5%)
Mutual labels:  phishing
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-79%)
Mutual labels:  phishing
sherlock
🔎 Find usernames across social networks
Stars: ✭ 52 (-74%)
Mutual labels:  redteam
redteamwiki
redteam.wiki
Stars: ✭ 75 (-62.5%)
Mutual labels:  redteam
Facebook-phishing
Phishing Facebook Page in Django Code(Python Based)
Stars: ✭ 129 (-35.5%)
Mutual labels:  phishing
uberducky
Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)
Stars: ✭ 80 (-60%)
Mutual labels:  redteam
nero-phishing-server
An full HTTP server for Phishing. Downloads recursively the entire webpage.
Stars: ✭ 108 (-46%)
Mutual labels:  phishing
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (-76.5%)
Mutual labels:  phishing
TgaHacking
Social Media Hacking & Information Tool
Stars: ✭ 71 (-64.5%)
Mutual labels:  phishing
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (-51.5%)
Mutual labels:  azuread
Phishmailer
Generate Professional Phishing Emails Fast And Easy
Stars: ✭ 227 (+13.5%)
Mutual labels:  phishing
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (-21.5%)
Mutual labels:  redteam
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+6%)
Mutual labels:  phishing
18-plus-Facebook-Phishing
18+Facebook-Phishing.Hack Facebook
Stars: ✭ 58 (-71%)
Mutual labels:  phishing
Socialfishmobile
📱 🐟 An app to remote control SocialFish.
Stars: ✭ 200 (+0%)
Mutual labels:  phishing
Gitem
A Github organization reconnaissance tool.
Stars: ✭ 190 (-5%)
Mutual labels:  phishing
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+18.5%)
Mutual labels:  redteam
Umbrella
A Phishing Dropper designed to Pentest.
Stars: ✭ 180 (-10%)
Mutual labels:  phishing
VisualBasicObfuscator
Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.
Stars: ✭ 115 (-42.5%)
Mutual labels:  phishing
Extra Phishing Pages
Community-built scenarios for Wifiphisher
Stars: ✭ 170 (-15%)
Mutual labels:  phishing
Skeleton
Skeleton is a Social Engineering tool attack switcher
Stars: ✭ 44 (-78%)
Mutual labels:  phishing
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (-25%)
Mutual labels:  phishing
SLib
SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#
Stars: ✭ 50 (-75%)
Mutual labels:  redteam
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (-25.5%)
Mutual labels:  phishing
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (-88%)
Mutual labels:  phishing
Dragnet
Your Social Engineering Sidekick
Stars: ✭ 139 (-30.5%)
Mutual labels:  phishing
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-82.5%)
Mutual labels:  redteam
Blackphish
🔱 [ Phishing Made Easy ] 🔱 (In Beta)
Stars: ✭ 133 (-33.5%)
Mutual labels:  phishing
KnockOutlook
A little tool to play with Outlook
Stars: ✭ 188 (-6%)
Mutual labels:  redteam
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Stars: ✭ 126 (-37%)
Mutual labels:  phishing
ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: ✭ 87 (-56.5%)
Mutual labels:  phishing
King Phisher Templates
Templates for the King Phisher open source phishing campaign toolkit.
Stars: ✭ 119 (-40.5%)
Mutual labels:  phishing
OpenDKIM
No description or website provided.
Stars: ✭ 58 (-71%)
Mutual labels:  phishing
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-46%)
Mutual labels:  phishing
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-93%)
Mutual labels:  redteam
Grayfish
light weight phishing framework with 18+ pages.
Stars: ✭ 101 (-49.5%)
Mutual labels:  phishing
trailofphish
Phishing e-mail repository
Stars: ✭ 33 (-83.5%)
Mutual labels:  phishing
Domainfuzz
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
Stars: ✭ 74 (-63%)
Mutual labels:  phishing
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+238%)
Mutual labels:  phishing
Zphisher
An automated phishing tool with 30+ templates.
Stars: ✭ 1,321 (+560.5%)
Mutual labels:  phishing
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-81.5%)
Mutual labels:  redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+1757.5%)
Mutual labels:  redteam
Phishing-Dataset
Phishing dataset with more than 88,000 instances and 111 features. Web application available at. https://gregavrbancic.github.io/Phishing-Dataset/
Stars: ✭ 21 (-89.5%)
Mutual labels:  phishing
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (-79.5%)
Mutual labels:  redteam
gophish-cli
Gophish Python cli to perform huge phishing campaigns
Stars: ✭ 38 (-81%)
Mutual labels:  phishing
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-92.5%)
Mutual labels:  phishing
dnstwister
Domain name permutation as a service
Stars: ✭ 46 (-77%)
Mutual labels:  phishing
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+94%)
Mutual labels:  redteam
61-120 of 296 similar projects