ZephrFish / DockerAttack
Various Tools and Docker Images
☆279Updated 6 years ago
Alternatives and similar repositories for DockerAttack:
Users that are interested in DockerAttack are comparing it to the libraries listed below
- Local Privilege Escalation☆206Updated 7 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆502Updated 4 years ago
- a CLI for ephemeral penetration testing☆10Updated 5 years ago
- Pentest Lab on OpenStack with Heat, Chef provisioning and Docker☆380Updated 7 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆355Updated 2 years ago
- Neet - Network Enumeration and Exploitation Tool☆167Updated 8 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆235Updated 2 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- You're a #pentester and you totally pwn that linux box, congrats! Now what? You can launch gimmecredz.sh which will try to extract all p…☆169Updated 5 years ago
- Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration☆262Updated 7 years ago
- A simple tool for offline searching of default credentials for network devices, web applications and more.☆167Updated 7 years ago
- Armory is a tool meant to take in a lot of external and discovery data from a lot of tools, add it to a database and correlate all of rel…☆418Updated 5 months ago
- Orc is a post-exploitation framework for Linux written in Bash☆395Updated 5 years ago
- A webshell framework for penetration testers.☆297Updated 10 months ago
- Open source offensive security platform for red team, by red team.☆382Updated 7 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 7 years ago
- Hamburglar -- collect useful information from urls, directories, and files☆317Updated 2 years ago
- Mercure is a tool for security managers who want to train their colleague to phishing.☆268Updated 3 years ago
- Very crude and poorly written HTTP(s) and SMTP bin☆93Updated 4 years ago
- Use your Shodan API Key to dump all the contents of exposed memcached servers.☆142Updated 6 years ago
- A project designed to parse public source code repositories and find various types of vulnerabilities.☆191Updated 7 years ago
- An exploit for Apache Struts CVE-2017-9805☆249Updated 7 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- Stealing CSRF tokens with CSS injection (without iFrames)☆319Updated 7 years ago
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 7 years ago
- A portable reverse engineering environment using docker.☆207Updated 6 years ago
- Ephemera and other documentation associated with the 1337list project.☆396Updated 6 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- Small CTF challenges running on Docker☆157Updated 6 years ago
- Linux Memory Cryptographic Keys Extractor☆235Updated last year