Skip to content
@shellntel

#shellntel

SynerComm AssureIT Pentest Team #shellntel

Popular repositories Loading

  1. BITB BITB Public

    Forked from mrd0x/BITB

    Browser In The Browser (BITB) Templates

    JavaScript

  2. synpack synpack Public

    Rust

  3. evilginx2 evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go

  4. impacket-ait impacket-ait Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python

Repositories

Showing 4 of 4 repositories
  • impacket-ait Public Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    shellntel/impacket-ait’s past year of commit activity
    Python 0 3,602 0 0 Updated Feb 6, 2024
  • synpack Public
    shellntel/synpack’s past year of commit activity
    Rust 0 0 0 0 Updated Jan 26, 2024
  • evilginx2 Public Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    shellntel/evilginx2’s past year of commit activity
    Go 0 BSD-3-Clause 1,980 0 0 Updated Nov 7, 2023
  • BITB Public Forked from mrd0x/BITB

    Browser In The Browser (BITB) Templates

    shellntel/BITB’s past year of commit activity
    JavaScript 0 491 0 0 Updated Oct 11, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…