matterpreter / penteensy
USB HID for Penetration Testing
☆13Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for penteensy
- Bash Bunny fun!☆52Updated 6 years ago
- Metasploit Usage Wiki☆48Updated 9 years ago
- Modification and tools for using hostapd for rogue AP attacks impersonating WPA-Enterprise networks to steal user credentials☆40Updated 6 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆55Updated 6 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆55Updated 7 years ago
- Reconnaissance scripts for penetration testing☆57Updated 9 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- PowerShell script to retreive wifi ESSIDs and Passwords.☆26Updated 7 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- tools for analyzing strings from password lists☆56Updated 2 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil li…☆12Updated 8 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆86Updated 6 years ago
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆135Updated 5 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆60Updated 8 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆48Updated 8 years ago
- Massive arsenal of hacker tools...☆76Updated 7 years ago
- A python based dropper, that uses steganography and an image over http to transfer a file☆57Updated 9 years ago
- Python2 / BASH / VBS- UAC D&E Rubber Ducky☆60Updated 6 years ago
- Poison, reset, spoof, redirect MITM script☆124Updated last year
- A few simple scripts and templates I have used during various phishing engagements.☆60Updated 9 years ago
- collection of pentest tools☆24Updated 5 years ago
- Intelligent threat hunter and phishing servers☆47Updated 5 years ago
- IRC bot for cracking hashes☆18Updated 3 years ago