MalwareLu / docker-beefLinks
Dockerfile for BeEF (the Browser Exploitation Framework) build
☆18Updated 10 years ago
Alternatives and similar repositories for docker-beef
Users that are interested in docker-beef are comparing it to the libraries listed below
Sorting:
- Cronbased Dirty Cow Exploit☆31Updated 8 years ago
- ☆20Updated last year
- ImaegMagick Code Execution (CVE-2016-3714)☆69Updated 9 years ago
- DEPRECATED, Nozzlr is a bruteforce framework, trully modular and script-friendly☆63Updated 2 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 5 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 9 years ago
- Wraps sudo; transparently steals user's credentials. For those annoying times when you get a shell/file write on a sudoers account and ne…☆35Updated 10 months ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆104Updated 8 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 13 years ago
- 3.8.x - 4.2.3 ForumRunner (vBulletin) exploit Proof of Concept☆38Updated 8 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 8 years ago
- Projects and POCs☆60Updated 11 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated last year
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Duncan - Blind SQL injector skeleton☆58Updated 3 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 8 years ago
- A SHODAN/Censys + Paramiko scanner to check for backdoored Internet-facing Juniper ScreenOS devices☆65Updated 9 years ago
- Spray SMB with hashes, Then psexec☆32Updated 6 years ago
- WhiteBox CMS analysis☆69Updated 2 years ago
- A chef cookbook which can be used to quickly deploy a high interaction honeypot, using the sysdig and falco tools☆41Updated 8 years ago
- DNS Sub-domain brute forcer, in Python + gevent☆50Updated 8 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated last year
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- Disposable Kali Linux containers for Mercury ISS / pentesting engagements.☆38Updated 6 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆21Updated 9 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- Flash crossdomain policy security checker☆26Updated 10 years ago
- LFI scan, exploit tool☆13Updated 10 years ago