bigrara123
Site Builder
Divine
2
MONTHS
2 2 MONTHS OF SERVICE
LEVEL 1
300 XP
OSINT Links & Tools
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources. - lanmaster53/recon-ng
PHP script to dump full HTTP request to file (method, HTTP headers and body). - dumprequest.php
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation - elceef/dnstwist
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication - kgretzky/evilginx2
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here. - trustedsec/social-engineer-toolkit
The Browser Exploitation Framework Project. Contribute to beefproject/beef development by creating an account on GitHub.
Open-Source Phishing Toolkit. Contribute to gophish/gophish development by creating an account on GitHub.
Phishing Campaign Toolkit. Contribute to rsmusllp/king-phisher development by creating an account on GitHub.
Please no pull requests for this repository. Thanks! - DidierStevens/DidierStevensSuite
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments...
2018 School project - PoC of malware code obfuscation in Word macros - bonnetn/vba-obfuscator
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows. - outflankn...
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique pre...
Red Teaming Tactics and Techniques. Contribute to mantvydasb/RedTeaming-Tactics-and-Techniques development by creating an account on GitHub.
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging. - decalage2/oletools
(VBA2Graph)
(VBA Emulation engine written in python)
ASR (Attack Surface Reduction) Rules
You must upgrade your account or reply in the thread to view hidden text.
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources. - lanmaster53/recon-ng
You must upgrade your account or reply in the thread to view hidden text.
PHP script to dump full HTTP request to file (method, HTTP headers and body). - dumprequest.php
You must upgrade your account or reply in the thread to view hidden text.
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation - elceef/dnstwist
You must upgrade your account or reply in the thread to view hidden text.
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication - kgretzky/evilginx2
You must upgrade your account or reply in the thread to view hidden text.
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here. - trustedsec/social-engineer-toolkit
You must upgrade your account or reply in the thread to view hidden text.
The Browser Exploitation Framework Project. Contribute to beefproject/beef development by creating an account on GitHub.
You must upgrade your account or reply in the thread to view hidden text.
Open-Source Phishing Toolkit. Contribute to gophish/gophish development by creating an account on GitHub.
You must upgrade your account or reply in the thread to view hidden text.
Phishing Campaign Toolkit. Contribute to rsmusllp/king-phisher development by creating an account on GitHub.
You must upgrade your account or reply in the thread to view hidden text.
Please no pull requests for this repository. Thanks! - DidierStevens/DidierStevensSuite
You must upgrade your account or reply in the thread to view hidden text.
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments...
You must upgrade your account or reply in the thread to view hidden text.
2018 School project - PoC of malware code obfuscation in Word macros - bonnetn/vba-obfuscator
You must upgrade your account or reply in the thread to view hidden text.
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows. - outflankn...
You must upgrade your account or reply in the thread to view hidden text.
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique pre...
You must upgrade your account or reply in the thread to view hidden text.
Red Teaming Tactics and Techniques. Contribute to mantvydasb/RedTeaming-Tactics-and-Techniques development by creating an account on GitHub.
You must upgrade your account or reply in the thread to view hidden text.
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging. - decalage2/oletools
You must upgrade your account or reply in the thread to view hidden text.
You must upgrade your account or reply in the thread to view hidden text.
ASR (Attack Surface Reduction) Rules