Skip to content
View jamesm0rr1s's full-sized avatar
Block or Report

Block or report jamesm0rr1s

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. Phishing-Email-Address-Generator Phishing-Email-Address-Generator Public

    PhishGen is a penetration testing and red teaming tool that automates the process of generating email addresses using names scraped from social media sites and scrapes email addresses from addition…

    Python 34 11

  2. Phishing-Keylogger-v2 Phishing-Keylogger-v2 Public

    PhishLog is a penetration testing and red teaming tool that automates the setup of a live keylogger that could be used with phishing campaigns to capture credentials and bypass two-factor authentic…

    PHP 27 6

  3. GoPhish-Phishing-Campaign-Reporting GoPhish-Phishing-Campaign-Reporting Public

    GoPhishReport is a penetration testing and red teaming tool that creates custom phishing campaign reports for GoPhish phishing campaigns based of the two CSV files that GoPhish can generate.

    PowerShell 12 8

  4. BurpSuite-Active-AutoProxy BurpSuite-Active-AutoProxy Public

    Active AutoProxy is a Burp Suite extension that allows users to easily configure their proxy settings, create custom rules, search requests and responses for information, and block malicious conten…

    Python 9 7

  5. Cobalt-Strike-Aggressor-Scripts Cobalt-Strike-Aggressor-Scripts Public

    Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.

    9 4

  6. Cobalt-Strike-Phishing-Campaign-Reporting Cobalt-Strike-Phishing-Campaign-Reporting Public

    PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phishing campaigns.

    PowerShell 9 5