hahwul / metasploit-autopwn
db_autopwn plugin of metasploit
☆228Updated 5 years ago
Alternatives and similar repositories for metasploit-autopwn:
Users that are interested in metasploit-autopwn are comparing it to the libraries listed below
- A library of pretexts to use on offensive phishing engagements.☆353Updated 5 years ago
- Simple php reverse shell implemented using binary .☆413Updated last year
- MS17-010☆270Updated 2 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆279Updated 9 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆534Updated 4 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆120Updated 3 years ago
- A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)☆740Updated 11 months ago
- Python3 tool to perform password spraying using RDP☆651Updated last year
- Collection of things made during my OSCP journey☆259Updated 7 years ago
- BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar …☆533Updated 3 years ago
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆477Updated 4 years ago
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆575Updated 10 months ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆561Updated last year
- a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations…☆537Updated 3 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆427Updated last year
- ☆216Updated 4 years ago
- Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities☆1,594Updated 4 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆278Updated last year
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆406Updated last year
- Changes for Visual Studio 2013☆117Updated 9 years ago
- davtest (improved)- Exploits WebDAV folders☆112Updated 2 years ago
- Single Page Cheatsheet for common MSF Venom One Liners☆271Updated 6 years ago
- This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010☆1,246Updated last year
- Micro$oft Windows Hacking Pack☆521Updated 7 years ago
- Network Pivoting Toolkit☆444Updated last year
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆224Updated 5 years ago
- An script to perform kerberos bruteforcing by using impacket☆447Updated 3 years ago
- A Powershell Privilege Escalation Enumeration Script.☆309Updated 7 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆245Updated 8 years ago
- Default usernames and passwords for various systems (VoIP,IPMI,Oracle).☆430Updated last year