Qubasa / msf-remote-console
A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules permanently as daemon on your server like autopwn2.
☆55Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for msf-remote-console
- Metasploit Usage Wiki☆48Updated 9 years ago
- ☆75Updated last year
- Post-Exploitation Framework☆75Updated 7 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- A Kali Linux Tool to assist with security audits and pentesting. Lots of wrappers for commonly used tools to help extend their usefulness…☆29Updated 11 years ago
- This is just a dumping ground for metasploit modules that I've worked on or am working on. Some have been submitted to Rapid7 and some h…☆17Updated 8 years ago
- hemingway is a simple and easy to use spear phishing helper.☆38Updated 7 years ago
- Tools for harvesting email addresses for phishing attacks |☆84Updated 9 years ago
- This tool extract domains from IP address based in the information saved in virustotal.☆24Updated 7 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆166Updated 9 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- Easy Window domain access☆50Updated 10 years ago
- A simple tool to dump users in popular forums and CMS :)☆28Updated 6 years ago
- Useful pentesting scripts☆83Updated 7 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆34Updated 9 years ago
- A scripted library of hacking techniques.☆18Updated 6 years ago
- #Pwn Linux (CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux.☆27Updated 10 years ago
- Custom stagers with python encrypting proxy☆40Updated 9 years ago
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆84Updated 10 years ago
- SQL SERVER Exploitation.☆27Updated 7 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 5 months ago
- Provide a sort of shell-ish interface to make file directory traversal quicker and easier.☆24Updated 7 years ago
- ssh session type for metasploit☆97Updated last year
- Quick scan to find live hosts on the network/across networks☆48Updated 10 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆48Updated 8 years ago