TactiFail / Metasploit-PluginsLinks
A collection of Metasploit plugins I have written for various reasons.
☆15Updated 4 years ago
Alternatives and similar repositories for Metasploit-Plugins
Users that are interested in Metasploit-Plugins are comparing it to the libraries listed below
Sorting:
- Random Tips and Writeups.☆13Updated 6 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 6 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆9Updated 8 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆19Updated 5 years ago
- ☆11Updated 7 years ago
- Do the unexpected with AD GPO processing☆9Updated 6 years ago
- just manipulatin these here tokens yes sir nothing weird☆22Updated 3 years ago
- ☆20Updated 5 years ago
- Automated Payload Test Controller☆10Updated 7 years ago
- ☆16Updated 6 years ago
- Interactsh deployment to AWS EC2 Instance with Terraform☆12Updated 3 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- A tool for the lazy OSINTer that focuses on discovery of subdomains related to a specific domain. The tool will run for free in Google Ap…☆11Updated 4 years ago
- parsers to make life easier☆13Updated 4 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆14Updated 7 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Take a list of URIs and print all the of the paths☆10Updated 4 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Burp Suite Pro extension☆10Updated 8 years ago
- visually see issues with supported cipher suites☆16Updated 11 months ago
- Some Pentesting Scripts☆11Updated 3 years ago
- automatic scan for hackthebox☆13Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆14Updated 4 years ago