MalwareLu / docker-beef
Dockerfile for BeEF (the Browser Exploitation Framework) build
☆18Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for docker-beef
- Cronbased Dirty Cow Exploit☆31Updated 7 years ago
- ☆20Updated 10 months ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- Nashorn Post Exploitation☆31Updated 6 years ago
- Check privileges, settings and other information on Linux systems and suggest exploits based on kernel versions☆25Updated 7 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Disposable Kali Linux containers for Mercury ISS / pentesting engagements.☆38Updated 5 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Projects and POCs☆58Updated 10 years ago
- Efficient clustering of MASSCAN results☆12Updated 7 years ago
- Wraps sudo; transparently steals user's credentials. For those annoying times when you get a shell/file write on a sudoers account and ne…☆35Updated last week
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 5 years ago
- A bunch of scripts used for network defense during competitions.☆15Updated 9 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 7 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Demo server for testing Java deserialization payloads☆15Updated 8 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- A simple SOCKS5 server written in Go☆27Updated 8 years ago
- BurpSuite extension to assist with Automated Forced Browsing/Endpoint Enumeration☆22Updated 6 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago