dhondta / python-sploitkit
Devkit for building Metasploit-like consoles
☆247Updated 10 months ago
Alternatives and similar repositories for python-sploitkit
Users that are interested in python-sploitkit are comparing it to the libraries listed below
Sorting:
- GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment.☆329Updated 6 years ago
- Reverse Shell Cheat Sheet TooL☆296Updated 5 years ago
- A multiple reverse shell session/client manager via terminal☆243Updated last year
- DNS-Shell is an interactive Shell over DNS channel☆525Updated 4 years ago
- Toolkit for implant attack of IoT devices☆134Updated 6 years ago
- Automation library for Metasploit☆390Updated last year
- Simple python backdoor with Ngrok tunnel support☆204Updated last year
- Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)☆380Updated 4 years ago
- 🔺 Red Team Hardware Toolkit 🔺☆326Updated 5 years ago
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆345Updated 4 years ago
- PENIOT: Penetration Testing Tool for IoT☆220Updated 3 years ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆680Updated 4 years ago
- EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro☆150Updated 6 years ago
- a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations…☆537Updated 3 years ago
- Some useful scripts for CobaltStrike☆845Updated 4 years ago
- EmbedOS - Embedded security testing virtual machine☆156Updated 4 years ago
- A tool to generate obfuscated one liners to aid in penetration testing☆178Updated 6 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆130Updated 6 years ago
- ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )☆236Updated 4 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆138Updated 6 years ago
- an asynchronous target enumeration tool☆244Updated 2 years ago
- An Exploit framework for Web Vulnerabilities written in Python☆171Updated 4 years ago
- Multiplatform reverse shell generator☆588Updated 5 years ago
- Pip install exploit package☆158Updated 6 years ago
- tools☆542Updated 6 years ago
- Hershell is a simple TCP reverse shell written in Go.☆531Updated 5 years ago
- Search an exploit in the local exploitdb database by its CVE☆171Updated 2 years ago
- CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.☆329Updated 7 years ago
- PoC for triggering buffer overflow via CVE-2020-0796☆327Updated 2 years ago
- A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Stri…☆452Updated 4 years ago