All Projects → edge-hot-delivery → Similar Projects or Alternatives

138 Open source projects that are alternatives of or similar to edge-hot-delivery

MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+464.29%)
Mutual labels:  phishing, redteaming
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+30064.29%)
Mutual labels:  phishing, redteaming
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+157.14%)
Mutual labels:  red-team-engagement, redteaming
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+73707.14%)
Mutual labels:  phishing, redteaming
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (+150%)
Mutual labels:  phishing
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+4728.57%)
Mutual labels:  phishing
Social-Fish-v2.0
Phishing Tool
Stars: ✭ 24 (+71.43%)
Mutual labels:  phishing
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (+142.86%)
Mutual labels:  redteaming
PhishingKit-Yara-Search
Yara scan Phishing Kit's Zip archive(s)
Stars: ✭ 24 (+71.43%)
Mutual labels:  phishing
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (+28.57%)
Mutual labels:  redteaming
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (+200%)
Mutual labels:  phishing
ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: ✭ 87 (+521.43%)
Mutual labels:  phishing
TR-PhishingList
Türkiye'ye Yönelik Zararlı Bağlantı Erişim Engelleme Listesi
Stars: ✭ 68 (+385.71%)
Mutual labels:  phishing
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
Stars: ✭ 76 (+442.86%)
Mutual labels:  phishing
red-tldr-db
Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.
Stars: ✭ 33 (+135.71%)
Mutual labels:  redteaming
wifimitm
Wi-Fi Machine-in-the-Middle: Automation of MitM Attack on Wi-Fi Networks
Stars: ✭ 49 (+250%)
Mutual labels:  phishing
shark
Best Tool For Phishing, Future Of Phishing
Stars: ✭ 238 (+1600%)
Mutual labels:  phishing
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+1014.29%)
Mutual labels:  red-team-engagement
gophish-cli
Gophish Python cli to perform huge phishing campaigns
Stars: ✭ 38 (+171.43%)
Mutual labels:  phishing
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Stars: ✭ 59 (+321.43%)
Mutual labels:  redteaming
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+5414.29%)
Mutual labels:  redteaming
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-21.43%)
Mutual labels:  redteaming
Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Stars: ✭ 251 (+1692.86%)
Mutual labels:  phishing
nero-phishing-server
An full HTTP server for Phishing. Downloads recursively the entire webpage.
Stars: ✭ 108 (+671.43%)
Mutual labels:  phishing
Phishruffus
Intelligent threat hunter and phishing servers
Stars: ✭ 44 (+214.29%)
Mutual labels:  phishing
Thechoice
The linux choice collection tools
Stars: ✭ 245 (+1650%)
Mutual labels:  phishing
InfoPhish
InfoPath Phishing Repo Resource
Stars: ✭ 68 (+385.71%)
Mutual labels:  phishing
trailofphish
Phishing e-mail repository
Stars: ✭ 33 (+135.71%)
Mutual labels:  phishing
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (+0%)
Mutual labels:  redteaming
dnstwister
Domain name permutation as a service
Stars: ✭ 46 (+228.57%)
Mutual labels:  phishing
Hades
The best way to hack into VMware accounts.
Stars: ✭ 61 (+335.71%)
Mutual labels:  phishing
Phishing-Email-Analysis
Useful resources about phishing email analysis
Stars: ✭ 46 (+228.57%)
Mutual labels:  phishing
Phishing-Dataset
Phishing dataset with more than 88,000 instances and 111 features. Web application available at. https://gregavrbancic.github.io/Phishing-Dataset/
Stars: ✭ 21 (+50%)
Mutual labels:  phishing
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (+1328.57%)
Mutual labels:  phishing
Blackeye-for-Windows
This is a Phishing tool. Phishing is a type of hacking also called credential harvesting. It creates fake websites for victims to login which saves their login info which includes IP, User-Agent, Username and Password to a file in the computer running Blackeye. This tool has been there for Linux and even Android via Termux. I converted it to Win…
Stars: ✭ 38 (+171.43%)
Mutual labels:  phishing
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+500%)
Mutual labels:  redteaming
Phishious
An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.
Stars: ✭ 397 (+2735.71%)
Mutual labels:  phishing
red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Stars: ✭ 159 (+1035.71%)
Mutual labels:  redteaming
termux-wifi
Bash script which installs and runs the Fluxion tool inside Termux, a wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.
Stars: ✭ 406 (+2800%)
Mutual labels:  phishing
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (+307.14%)
Mutual labels:  phishing
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+21264.29%)
Mutual labels:  redteaming
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (+28.57%)
Mutual labels:  redteaming
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+964.29%)
Mutual labels:  red-team-engagement
Facebook-phishing
Phishing Facebook Page in Django Code(Python Based)
Stars: ✭ 129 (+821.43%)
Mutual labels:  phishing
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (+235.71%)
Mutual labels:  phishing
Phlexish
Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk
Stars: ✭ 49 (+250%)
Mutual labels:  phishing
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (+678.57%)
Mutual labels:  redteaming
TgaHacking
Social Media Hacking & Information Tool
Stars: ✭ 71 (+407.14%)
Mutual labels:  phishing
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (+1657.14%)
Mutual labels:  phishing
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (+7.14%)
Mutual labels:  phishing
pitch
The initial conversation slides and menu of scenarios
Stars: ✭ 37 (+164.29%)
Mutual labels:  redteaming
Phishmailer
Generate Professional Phishing Emails Fast And Easy
Stars: ✭ 227 (+1521.43%)
Mutual labels:  phishing
Pot
Phishing on Twitter
Stars: ✭ 223 (+1492.86%)
Mutual labels:  phishing
18-plus-Facebook-Phishing
18+Facebook-Phishing.Hack Facebook
Stars: ✭ 58 (+314.29%)
Mutual labels:  phishing
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+1414.29%)
Mutual labels:  phishing
Macphish
Office for Mac Macro Payload Generator
Stars: ✭ 202 (+1342.86%)
Mutual labels:  phishing
Socialfishmobile
📱 🐟 An app to remote control SocialFish.
Stars: ✭ 200 (+1328.57%)
Mutual labels:  phishing
VisualBasicObfuscator
Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.
Stars: ✭ 115 (+721.43%)
Mutual labels:  phishing
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+885.71%)
Mutual labels:  redteaming
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+5142.86%)
Mutual labels:  redteaming
1-60 of 138 similar projects