All Projects → edge-hot-delivery → Similar Projects or Alternatives

138 Open source projects that are alternatives of or similar to edge-hot-delivery

trailofphish
Phishing e-mail repository
Stars: ✭ 33 (+135.71%)
Mutual labels:  phishing
Urlcrazy
Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.
Stars: ✭ 150 (+971.43%)
Mutual labels:  phishing
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (+0%)
Mutual labels:  redteaming
Opensquat
Detection of phishing domains and domain squatting. Supports permutations such as homograph attack, typosquatting and bitsquatting.
Stars: ✭ 149 (+964.29%)
Mutual labels:  phishing
dnstwister
Domain name permutation as a service
Stars: ✭ 46 (+228.57%)
Mutual labels:  phishing
Dragnet
Your Social Engineering Sidekick
Stars: ✭ 139 (+892.86%)
Mutual labels:  phishing
Hades
The best way to hack into VMware accounts.
Stars: ✭ 61 (+335.71%)
Mutual labels:  phishing
Blackphish
🔱 [ Phishing Made Easy ] 🔱 (In Beta)
Stars: ✭ 133 (+850%)
Mutual labels:  phishing
Phishing-Email-Analysis
Useful resources about phishing email analysis
Stars: ✭ 46 (+228.57%)
Mutual labels:  phishing
Phishingkittracker
Let's track phishing kits to give to research community raw material to study !
Stars: ✭ 126 (+800%)
Mutual labels:  phishing
Phishing-Dataset
Phishing dataset with more than 88,000 instances and 111 features. Web application available at. https://gregavrbancic.github.io/Phishing-Dataset/
Stars: ✭ 21 (+50%)
Mutual labels:  phishing
King Phisher Templates
Templates for the King Phisher open source phishing campaign toolkit.
Stars: ✭ 119 (+750%)
Mutual labels:  phishing
365-Stealer
365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.
Stars: ✭ 200 (+1328.57%)
Mutual labels:  phishing
Blackeye-for-Windows
This is a Phishing tool. Phishing is a type of hacking also called credential harvesting. It creates fake websites for victims to login which saves their login info which includes IP, User-Agent, Username and Password to a file in the computer running Blackeye. This tool has been there for Linux and even Android via Termux. I converted it to Win…
Stars: ✭ 38 (+171.43%)
Mutual labels:  phishing
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+1728.57%)
Mutual labels:  phishing
Grayfish
light weight phishing framework with 18+ pages.
Stars: ✭ 101 (+621.43%)
Mutual labels:  phishing
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+500%)
Mutual labels:  redteaming
Deepsea
DeepSea Phishing Gear
Stars: ✭ 96 (+585.71%)
Mutual labels:  phishing
Phishious
An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.
Stars: ✭ 397 (+2735.71%)
Mutual labels:  phishing
Zphisher
An automated phishing tool with 30+ templates.
Stars: ✭ 1,321 (+9335.71%)
Mutual labels:  phishing
red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Stars: ✭ 159 (+1035.71%)
Mutual labels:  redteaming
Domainfuzz
Domain name permutation engine for detecting typo squatting, phishing and corporate espionage
Stars: ✭ 74 (+428.57%)
Mutual labels:  phishing
termux-wifi
Bash script which installs and runs the Fluxion tool inside Termux, a wireless security auditing tool used to perform attacks such as WPA/WPA2 cracking and MITM attacks.
Stars: ✭ 406 (+2800%)
Mutual labels:  phishing
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+7985.71%)
Mutual labels:  phishing
Dark-Phish
Dark-Phish is a complete phishing tool. For more about Dark-Phish tool please visit the website.
Stars: ✭ 57 (+307.14%)
Mutual labels:  phishing
Shellphish
Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest
Stars: ✭ 1,037 (+7307.14%)
Mutual labels:  phishing
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
Stars: ✭ 2,991 (+21264.29%)
Mutual labels:  redteaming
Fiercephish
FiercePhish is a full-fledged phishing framework to manage all phishing engagements. It allows you to track separate phishing campaigns, schedule sending of emails, and much more.
Stars: ✭ 960 (+6757.14%)
Mutual labels:  phishing
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (+28.57%)
Mutual labels:  redteaming
Stinkyphish
Monitor Certificate Transparency Logs For Phishing Domains
Stars: ✭ 25 (+78.57%)
Mutual labels:  phishing
wifi-penetration-testing-cheat-sheet
Work in progress...
Stars: ✭ 149 (+964.29%)
Mutual labels:  red-team-engagement
Advphishing
This is Advance Phishing Tool ! OTP PHISHING
Stars: ✭ 734 (+5142.86%)
Mutual labels:  phishing
Facebook-phishing
Phishing Facebook Page in Django Code(Python Based)
Stars: ✭ 129 (+821.43%)
Mutual labels:  phishing
Gophish
Open-Source Phishing Toolkit
Stars: ✭ 6,435 (+45864.29%)
Mutual labels:  phishing
phishEye
phishEye is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, LinkedIn, GitHub, Dropbox, and many others. Created with Flask, custom templates, and tunneled with ngrok and localhost.run.
Stars: ✭ 47 (+235.71%)
Mutual labels:  phishing
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+4264.29%)
Mutual labels:  phishing
Phlexish
Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk
Stars: ✭ 49 (+250%)
Mutual labels:  phishing
Socialphish
The most complete Phishing Tool, with 32 templates +1 customizable
Stars: ✭ 378 (+2600%)
Mutual labels:  phishing
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
Stars: ✭ 109 (+678.57%)
Mutual labels:  redteaming
TgaHacking
Social Media Hacking & Information Tool
Stars: ✭ 71 (+407.14%)
Mutual labels:  phishing
VisualBasicObfuscator
Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.
Stars: ✭ 115 (+721.43%)
Mutual labels:  phishing
Blackeye Python
BlackEye Phishing Kit in Python w Serveo Subdomain Creation | Educational Purposes Only
Stars: ✭ 191 (+1264.29%)
Mutual labels:  phishing
Swiftfilter
Exchange Transport rules to detect and enable response to phishing
Stars: ✭ 353 (+2421.43%)
Mutual labels:  phishing
I See You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Stars: ✭ 246 (+1657.14%)
Mutual labels:  phishing
Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (+25857.14%)
Mutual labels:  phishing
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (+7.14%)
Mutual labels:  phishing
Excelntdonut
Excel 4.0 (XLM) Macro Generator for injecting DLLs and EXEs into memory.
Stars: ✭ 301 (+2050%)
Mutual labels:  phishing
Phishmailer
Generate Professional Phishing Emails Fast And Easy
Stars: ✭ 227 (+1521.43%)
Mutual labels:  phishing
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (+2014.29%)
Mutual labels:  phishing
pitch
The initial conversation slides and menu of scenarios
Stars: ✭ 37 (+164.29%)
Mutual labels:  redteaming
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+1842.86%)
Mutual labels:  phishing
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (+1414.29%)
Mutual labels:  phishing
18-plus-Facebook-Phishing
18+Facebook-Phishing.Hack Facebook
Stars: ✭ 58 (+314.29%)
Mutual labels:  phishing
Gitem
A Github organization reconnaissance tool.
Stars: ✭ 190 (+1257.14%)
Mutual labels:  phishing
Socialfishmobile
📱 🐟 An app to remote control SocialFish.
Stars: ✭ 200 (+1328.57%)
Mutual labels:  phishing
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+885.71%)
Mutual labels:  redteaming
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+5142.86%)
Mutual labels:  redteaming
OpenDKIM
No description or website provided.
Stars: ✭ 58 (+314.29%)
Mutual labels:  phishing
Skeleton
Skeleton is a Social Engineering tool attack switcher
Stars: ✭ 44 (+214.29%)
Mutual labels:  phishing
xss-catcher
Simple API for storing all incoming XSS requests.
Stars: ✭ 26 (+85.71%)
Mutual labels:  red-team-engagement
61-120 of 138 similar projects