hahwul / metasploit-autopwnLinks
db_autopwn plugin of metasploit
☆232Updated 5 years ago
Alternatives and similar repositories for metasploit-autopwn
Users that are interested in metasploit-autopwn are comparing it to the libraries listed below
Sorting:
- A library of pretexts to use on offensive phishing engagements.☆354Updated 5 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆122Updated 3 years ago
- davtest (improved)- Exploits WebDAV folders☆113Updated 2 years ago
- MS17-010☆271Updated 2 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆279Updated 9 years ago
- An script to perform kerberos bruteforcing by using impacket☆449Updated 3 years ago
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆411Updated last year
- ☆217Updated 4 years ago
- Collection of things made during my OSCP journey☆260Updated 7 years ago
- Changes for Visual Studio 2013☆117Updated 9 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆563Updated last year
- Python script wrote to automate the process of generating various reverse shells.☆202Updated 3 years ago
- A super small jsp webshell with file upload capabilities.☆300Updated 3 years ago
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆478Updated 4 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆428Updated last year
- Simple php reverse shell implemented using binary .☆418Updated last year
- CVE-2019-1388 UAC提权 (nt authority\system)☆188Updated 5 years ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆879Updated 3 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆244Updated 8 years ago
- A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)☆743Updated last year
- A Powershell Privilege Escalation Enumeration Script.☆311Updated 7 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆280Updated last year
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆45Updated 10 years ago
- Linux PAM Backdoor☆329Updated last year
- SNMP data gather scripts☆80Updated last year
- rdp-sec-check is a Perl script to enumerate security settings of an RDP Service (AKA Terminal Services)☆218Updated last year
- ☆162Updated last month
- Powershell crazy and sometimes diabolic scripts☆157Updated 4 years ago
- Updating MS08-067 Python exploit script☆105Updated 6 years ago
- Collection of username lists for enumerating kerberos domain users☆92Updated 7 years ago