hahwul / metasploit-autopwn
db_autopwn plugin of metasploit
☆220Updated 5 years ago
Alternatives and similar repositories for metasploit-autopwn:
Users that are interested in metasploit-autopwn are comparing it to the libraries listed below
- A library of pretexts to use on offensive phishing engagements.☆341Updated 5 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆423Updated 10 months ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆274Updated 9 years ago
- MS17-010☆270Updated 2 years ago
- Python3 tool to perform password spraying using RDP☆644Updated last year
- Network Pivoting Toolkit☆441Updated last year
- A Powershell client for dnscat2, an encrypted DNS command and control tool.☆401Updated last year
- Simple php reverse shell implemented using binary .☆404Updated last year
- kadimus is a tool to check and exploit lfi vulnerability.☆526Updated 4 years ago
- A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)☆732Updated 8 months ago
- Credentials gathering tool automating remote procdump and parse of lsass process.☆761Updated 4 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆113Updated 2 years ago
- Search Exploitable Software on Linux☆226Updated last year
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆559Updated 9 months ago
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆572Updated 8 months ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆185Updated 5 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆220Updated 5 years ago
- A super small jsp webshell with file upload capabilities.☆294Updated 3 years ago
- Python script wrote to automate the process of generating various reverse shells.☆199Updated 3 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆379Updated 4 years ago
- BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar …☆518Updated 3 years ago
- An script to perform kerberos bruteforcing by using impacket☆445Updated 2 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆243Updated 7 years ago
- ☆213Updated 4 years ago
- Collection of things made during my OSCP journey☆257Updated 7 years ago
- SambaCry exploit and vulnerable container (CVE-2017-7494)☆381Updated 2 years ago
- Search gtfobins and lolbas files from your terminal☆457Updated 2 years ago
- Exploit for zerologon cve-2020-1472☆648Updated 4 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆727Updated last year