fpr1m3 / go-msf-rpc
Go API Client for Metasploit RPC API
☆18Updated 3 years ago
Alternatives and similar repositories for go-msf-rpc:
Users that are interested in go-msf-rpc are comparing it to the libraries listed below
- ☆20Updated 6 years ago
- Linux AV tests☆13Updated 6 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆20Updated 3 years ago
- Apache Module Backdoor (PoC)☆48Updated 5 years ago
- Utility to inject honey tokens into lsass.☆28Updated 8 years ago
- Jira Information Gatherer☆28Updated 7 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆32Updated 9 years ago
- A script to attack users who are RDPing into a machine and recurse this attack. For security testers and attack simulations.☆19Updated 7 years ago
- A cross platform tool for verifying credentials and executing single commands☆32Updated 6 years ago
- DNS server for pentesters☆49Updated 3 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago
- Red Team C2 and Post Exploitation Code☆36Updated 2 months ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- A golang library designed to interact with Metasploit☆43Updated 4 years ago
- pwntools for go!☆12Updated 5 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆40Updated 5 years ago
- This tool is designed to simplify and automate the extraction and organization of useful data from Cobalt Strike logs.☆18Updated 6 years ago
- ☆19Updated 4 years ago
- ☆33Updated 4 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆31Updated 6 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- CVE-2020-0688 PoC☆11Updated 5 months ago
- Is this IP a C2 server?☆28Updated 5 years ago
- Standalone Go implementation of Metasploit's "db_nmap" and "db_import" commands.☆17Updated 6 months ago
- Self defense post module for metasploit☆17Updated 5 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 5 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆18Updated 7 years ago