MalwareLu / docker-beefLinks
Dockerfile for BeEF (the Browser Exploitation Framework) build
☆18Updated 10 years ago
Alternatives and similar repositories for docker-beef
Users that are interested in docker-beef are comparing it to the libraries listed below
Sorting:
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- Cronbased Dirty Cow Exploit☆31Updated 8 years ago
- WebBorer is a directory-enumeration tool written in Go.☆44Updated 2 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 8 years ago
- ☆20Updated last year
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆21Updated 8 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- ☆14Updated 7 years ago
- Disposable Kali Linux containers for Mercury ISS / pentesting engagements.☆38Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Projects and POCs☆60Updated 10 years ago
- DEPRECATED, Nozzlr is a bruteforce framework, trully modular and script-friendly☆63Updated 2 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- A BurpSuite extension for lair☆28Updated 7 years ago
- A bunch of scripts used for network defense during competitions.☆15Updated 10 years ago
- Nashorn Post Exploitation☆32Updated 7 years ago
- Some useful tools and scripts☆45Updated 2 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- OpenSSH <=6.6 SFTP misconfiguration universal exploit☆27Updated 7 years ago
- ssh session type for metasploit☆99Updated 2 years ago
- ☆15Updated 8 years ago
- Openssh backdoor found with a ssh honeypot☆28Updated 8 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- ☆25Updated 4 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago