Mister2Tone / metasploit-webapp
Metasploit framework via HTTP services
☆11Updated 3 years ago
Alternatives and similar repositories for metasploit-webapp
Users that are interested in metasploit-webapp are comparing it to the libraries listed below
Sorting:
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Fuzzing tool written in Golang. Insane monkey not included.☆12Updated 7 years ago
- Extract Juniper firewall usernames and hashes and put into a John the Ripper format for cracking☆13Updated 10 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Format string exploit generation☆10Updated 9 years ago
- Network aware keylogger: broadcasting on your local area network.☆20Updated 11 years ago
- An MSF plugin to send notifications to Slack when shells are created or killed☆14Updated 8 years ago
- ☆15Updated 8 years ago
- An experimental shell that handles file exfiltration, exploit injection and various other obnoxious tasks.☆11Updated 4 years ago
- A web app scanner☆26Updated 11 years ago
- Synack Red Team Firewall Script☆10Updated 10 years ago
- Linux and Windows Hardening Points☆12Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 8 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- w3af packaging for Kali distribution☆26Updated 9 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆9Updated 8 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆23Updated 6 years ago
- Windows Privesc Check☆20Updated 10 years ago
- Invoke remote powershell scripts in memory of compromised hosts.☆11Updated 10 years ago
- Search bing with python☆12Updated 10 years ago
- Do the unexpected with AD GPO processing☆9Updated 6 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆11Updated 8 years ago
- BeEF Remote Control Metasploit Plugin - see README.beef☆13Updated 7 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- FWRF is a open source tool for firmware web-side analysis.☆12Updated 9 years ago
- Go command line app to exploit file upload vulnerability☆12Updated 8 years ago