MalwareLu / docker-beef
Dockerfile for BeEF (the Browser Exploitation Framework) build
☆18Updated 9 years ago
Alternatives and similar repositories for docker-beef:
Users that are interested in docker-beef are comparing it to the libraries listed below
- Cronbased Dirty Cow Exploit☆31Updated 8 years ago
- ☆20Updated last year
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Efficient clustering of MASSCAN results☆12Updated 8 years ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 7 years ago
- Projects and POCs☆59Updated 10 years ago
- Nashorn Post Exploitation☆31Updated 7 years ago
- Check privileges, settings and other information on Linux systems and suggest exploits based on kernel versions☆25Updated 7 years ago
- A bunch of scripts used for network defense during competitions.☆15Updated 9 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 5 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- CVE-2017-9791☆27Updated 7 years ago
- ☆14Updated 7 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- Disposable Kali Linux containers for Mercury ISS / pentesting engagements.☆38Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago
- Mapping of Binaries that allows Arbitrary Code Execution☆23Updated 6 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- ☆11Updated 7 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- PLASMA PULSAR☆69Updated 7 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆16Updated 11 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- ☆46Updated 7 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago