hahwul / metasploit-autopwn
db_autopwn plugin of metasploit
☆213Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for metasploit-autopwn
- A library of pretexts to use on offensive phishing engagements.☆323Updated 5 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆412Updated 7 months ago
- Simple php reverse shell implemented using binary .☆399Updated 11 months ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆362Updated 4 years ago
- MS17-010☆270Updated 2 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆555Updated 6 months ago
- Python3 tool to perform password spraying using RDP☆634Updated last year
- A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)☆723Updated 5 months ago
- Updating MS08-067 Python exploit script☆104Updated 6 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆267Updated 9 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆239Updated 7 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆185Updated 4 years ago
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆289Updated 5 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆101Updated 2 years ago
- Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities☆1,554Updated 3 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆392Updated last year
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆216Updated 5 years ago
- The Hacker Playbook 3 - Web Commands☆84Updated 6 years ago
- Single Page Cheatsheet for common MSF Venom One Liners☆241Updated 5 years ago
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆473Updated 4 years ago
- Some useful scripts for CobaltStrike☆845Updated 3 years ago
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago
- Collection of things made during my OSCP journey☆253Updated 6 years ago
- Exploit for zerologon cve-2020-1472☆630Updated 4 years ago
- Modified version of the passing-the-hash tool collection made to work straight out of the box☆556Updated 9 years ago
- SNMP data gather scripts☆77Updated 8 months ago
- Collection of different exploits☆181Updated 3 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆899Updated 6 years ago
- davtest (improved)- Exploits WebDAV folders☆104Updated last year