Mikaayenson / pymetasploit
A full-fledged msfrpc library for Metasploit framework.
☆8Updated 7 years ago
Alternatives and similar repositories for pymetasploit:
Users that are interested in pymetasploit are comparing it to the libraries listed below
- NetRipper - Smart traffic sniffing for penetration testers☆17Updated 9 years ago
- A WebDAV PROPFIND covert channel to deliver payloads☆53Updated 7 years ago
- ☆15Updated last year
- PHP Phishing Framework☆28Updated 11 years ago
- A pyobfuscate fork made specifically to randomize and obfuscate python based payloads☆13Updated 9 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Create lists from nmap output.☆13Updated 3 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Collection of Nmap scripts☆10Updated 9 years ago
- Software exploitation training material☆15Updated 7 years ago
- Automated script to search in SMB protocol for availables pipe names☆22Updated 6 years ago
- C&C to deliver files and shuttle command execution instructions between an external actor and an internal agent with the help of Firefox …☆37Updated 2 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆14Updated 7 years ago
- MS17-010☆12Updated 7 years ago
- hostapd and wpa_supplicant 2.7 vulnerable to Mathy's WPA3 bugs☆23Updated 5 years ago
- Persistent bind shell via pythonic shellcode execution, and registry tampering.☆22Updated 7 years ago
- Converts a command to a base64 powershell compatible string☆25Updated 10 years ago
- Modifed PowerSploit/PowerView to search files and match RegEx for Sensitive info (PII, PCI, Passwords, Usernames, SNMP Strings, etc.)☆14Updated 6 years ago
- Small scripts to assist in pentesting☆19Updated 3 years ago
- python code to connect to mail servers and pillage the data contained within☆9Updated 8 years ago
- Web interface for recon-ng☆14Updated 9 years ago
- Generates anti-sandbox analysis HTA files without payloads☆15Updated 7 years ago
- Exploit XXE Out-Of-Band Vulnerability Easily☆15Updated 8 years ago
- ☆17Updated 7 years ago
- Gmail Knocker☆21Updated 7 years ago
- AV Bypass☆29Updated 7 years ago