hahwul / metasploit-autopwnLinks
db_autopwn plugin of metasploit
☆244Updated 5 years ago
Alternatives and similar repositories for metasploit-autopwn
Users that are interested in metasploit-autopwn are comparing it to the libraries listed below
Sorting:
- A library of pretexts to use on offensive phishing engagements.☆368Updated 6 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆432Updated last year
- Python script wrote to automate the process of generating various reverse shells.☆202Updated 4 years ago
- Python3 tool to perform password spraying using RDP☆659Updated 2 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆290Updated 10 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆134Updated 3 years ago
- A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)☆749Updated last year
- Search gtfobins and lolbas files from your terminal☆462Updated 3 years ago
- Converts Nmap XML output to csv file, and other useful functions☆218Updated last year
- Linux PAM Backdoor☆348Updated last year
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆304Updated 6 years ago
- davtest (improved)- Exploits WebDAV folders☆115Updated 2 years ago
- An script to perform kerberos bruteforcing by using impacket☆454Updated 3 years ago
- SNMP data gather scripts☆83Updated last year
- BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar …☆548Updated 4 years ago
- Shellshock exploit + vulnerable environment☆218Updated 2 years ago
- MS17-010☆271Updated 3 years ago
- Single Page Cheatsheet for common MSF Venom One Liners☆283Updated 6 years ago
- Simple php reverse shell implemented using binary .☆422Updated last year
- ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container☆139Updated 7 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆47Updated 10 years ago
- Updating MS08-067 Python exploit script☆104Updated 7 years ago
- Collection of things made during my OSCP journey☆264Updated 7 years ago
- Exploit for zerologon cve-2020-1472☆668Updated 4 years ago
- This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010☆1,298Updated last year
- Default usernames and passwords for various systems (VoIP,IPMI,Oracle).☆434Updated last year
- Nishang - PowerShell for penetration testing and offensive security.https://github.com/samratashok/nishang/blob/master/Gather/Invoke-SSID…☆35Updated 8 years ago
- Changes for Visual Studio 2013☆119Updated 10 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆418Updated 2 years ago
- A free software to find the components installed in Joomla CMS, built out of the ashes of Joomscan.☆235Updated 2 years ago