tokyoneon / CredPhish

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

Date Created 2021-07-27 (2 years ago)
Commits 2 (last one 2 years ago)
Stargazers 278 (0 this week)
Watchers 5 (0 this week)
Forks 44
License unknown
Ranking

RepositoryStats indexes 534,551 repositories, of these tokyoneon/CredPhish is ranked #132,888 (75th percentile) for total stargazers, and #317,223 for total watchers. Github reports the primary language for this repository as PowerShell, for repositories using this language it is ranked #497/2,174.

tokyoneon/CredPhish is also tagged with popular topics, for these it's ranked: shell (#516/1352),  dns (#214/607),  penetration-testing (#268/580),  kali-linux (#72/229),  offensive-security (#57/159),  backdoor (#43/136),  dns-server (#45/109),  reverse-shell (#37/107),  c2 (#40/105)

Other Information

tokyoneon/CredPhish has Github issues enabled, there are 2 open issues and 0 closed issues.

Homepage URL: https://www.blackhillsinfosec.com/how-to-phish-for-user-passwords-with-powershell/

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

0 commits on the default branch (master) since jan '22

Inactive

No recent commits to this repository

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is PowerShell but there's also others...

updated: 2024-04-16 @ 04:50am, id: 389844020 / R_kgDOFzyMNA