-
Central InfoSec
- www.centralinfosec.com
- @jamesm0rr1s
Popular repositories Loading
-
Phishing-Email-Address-Generator
Phishing-Email-Address-Generator PublicPhishGen is a penetration testing and red teaming tool that automates the process of generating email addresses using names scraped from social media sites and scrapes email addresses from addition…
-
Phishing-Keylogger-v2
Phishing-Keylogger-v2 PublicPhishLog is a penetration testing and red teaming tool that automates the setup of a live keylogger that could be used with phishing campaigns to capture credentials and bypass two-factor authentic…
-
GoPhish-Phishing-Campaign-Reporting
GoPhish-Phishing-Campaign-Reporting PublicGoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.
-
BurpSuite-Active-AutoProxy
BurpSuite-Active-AutoProxy PublicActive AutoProxy is a Burp Suite extension that allows users to easily configure their proxy settings, create custom rules, search requests and responses for information, and block malicious conten…
-
Cobalt-Strike-Aggressor-Scripts
Cobalt-Strike-Aggressor-Scripts PublicCobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.
-
Cobalt-Strike-Phishing-Campaign-Reporting
Cobalt-Strike-Phishing-Campaign-Reporting PublicPhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phishing campaigns.
If the problem persists, check the GitHub status page or contact support.