huntergregal / scansploit
Exploit using barcodes, QRcodes, earn13, datamatrix
☆111Updated 8 years ago
Alternatives and similar repositories for scansploit:
Users that are interested in scansploit are comparing it to the libraries listed below
- The Inspector tool is a privilege escalation helper (PoC), easy to deployed on web server, this tool can list process running with root, …☆121Updated 6 years ago
- Exploits that are mostly ready to use. They either require no modification or have been modified and verified as functional.☆60Updated 9 years ago
- Poison, reset, spoof, redirect MITM script☆126Updated last year
- Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes res…☆44Updated 5 years ago
- Script to generate malicious debian packages (debain trojans).☆118Updated 5 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- Miscellaneous tools and patches that I have written/hacked/forked over the years☆62Updated 13 years ago
- Search exploits in multiple exploit databases!☆81Updated 4 years ago
- XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation)☆95Updated 2 years ago
- Tools for harvesting email addresses for phishing attacks |☆85Updated 9 years ago
- ssh session type for metasploit☆98Updated 2 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆55Updated 7 years ago
- DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.☆148Updated 6 years ago
- Some exploits and exploit development stuff.☆147Updated 3 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 9 months ago
- Tool for abusing XSS vulnerabilities on Wordpress and Joomla! installations☆72Updated 8 years ago
- An automated SMB relay exploitation script.☆152Updated 8 years ago
- Opens 1K+ IPs or Shodan search results and attempts to login☆147Updated 4 years ago
- Multi-threaded SSH Password Auditor☆93Updated 11 years ago
- Fingerprints servers, finds exploits, scans WebDAV. May or may not also make coffee.☆121Updated 5 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 5 months ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆167Updated 10 years ago
- Useful pentesting scripts☆84Updated 2 weeks ago
- Reverse NTP remote access trojan in python, for penetration testers☆60Updated 9 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆122Updated 6 years ago
- A reverse ssh shell written in python, intended for penetration testers to use as a covert channel on windows☆86Updated 9 years ago
- Veil-Ordnance is a tool designed to quickly generate MSF stager shellcode☆73Updated 9 years ago
- ☆84Updated 8 years ago
- Automated HaveIbeenPwned lookups using theharvester results☆49Updated 7 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago