hahwul / metasploit-autopwnLinks
db_autopwn plugin of metasploit
☆236Updated 5 years ago
Alternatives and similar repositories for metasploit-autopwn
Users that are interested in metasploit-autopwn are comparing it to the libraries listed below
Sorting:
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆430Updated last year
- A library of pretexts to use on offensive phishing engagements.☆360Updated 5 years ago
- Python script wrote to automate the process of generating various reverse shells.☆202Updated 3 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆283Updated 10 years ago
- BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar …☆541Updated 4 years ago
- Python3 tool to perform password spraying using RDP☆653Updated last year
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆127Updated 3 years ago
- Kali Linux Offensive Security Certified Professional Survival Exam Guide☆303Updated 6 years ago
- davtest (improved)- Exploits WebDAV folders☆114Updated 2 years ago
- Shellshock exploit + vulnerable environment☆214Updated 2 years ago
- A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)☆747Updated last year
- kadimus is a tool to check and exploit lfi vulnerability.☆539Updated 4 years ago
- SNMP data gather scripts☆82Updated last year
- Search gtfobins and lolbas files from your terminal☆462Updated 3 years ago
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆225Updated 5 years ago
- Collection of things made during my OSCP journey☆262Updated 7 years ago
- Updating MS08-067 Python exploit script☆105Updated 6 years ago
- MS17-010☆272Updated 2 years ago
- The Hacker Playbook 3 - Web Commands☆84Updated 7 years ago
- ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container☆135Updated 7 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆45Updated 10 years ago
- Network Pivoting Toolkit☆451Updated last year
- Single Page Cheatsheet for common MSF Venom One Liners☆279Updated 6 years ago
- Simple php reverse shell implemented using binary .☆420Updated last year
- An script to perform kerberos bruteforcing by using impacket☆451Updated 3 years ago
- Containing Self Made Perl Reproducers / PoC Codes☆195Updated 5 years ago
- Python exploit for the backdoor left in vsftpd 2.3.4☆34Updated 7 years ago
- Converts Nmap XML output to csv file, and other useful functions☆218Updated last year
- Search Exploitable Software on Linux☆230Updated 2 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆392Updated 5 years ago