metasploit / framework1Links
Archive of Metasploit Framework v1 (Perl)
☆13Updated 11 years ago
Alternatives and similar repositories for framework1
Users that are interested in framework1 are comparing it to the libraries listed below
Sorting:
- Nashorn Post Exploitation☆32Updated 7 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago
- CoffeeShot: Avoid Detection with Memory Injection☆77Updated 7 years ago
- Brute forcer and shell deployer for WildFly☆101Updated 7 years ago
- Burp Suite Attack Selector Plugin☆60Updated 8 years ago
- checkO365 is a tool to check if a target domain is using O365☆87Updated 7 years ago
- Security Research☆94Updated 5 months ago
- Splunk Web Shell☆51Updated 10 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 5 years ago
- This is a quick POC for using the Matt Nelson (enigma0x3) technique for generating a malicious .SettingContent-ms extension type for remo…☆54Updated 7 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 6 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆103Updated 7 years ago
- Jira Information Gatherer☆29Updated 8 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆97Updated 8 years ago
- cve-2019-0604 SharePoint RCE exploit☆100Updated 6 years ago
- Incident Response Collections☆11Updated 7 years ago
- Go-deliver is a payload delivery tool coded in Go.☆115Updated 7 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 8 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- Uses Invoke-Shellcode to execute a payload and persist on the system.☆116Updated 8 years ago
- Deploy payloads to *Nix systems en masse☆109Updated 5 years ago
- Quickly Implement Mod-Rewrite in your infastructure☆86Updated 8 years ago
- Powershell to CodeExecution and ProcessInjection☆65Updated 8 years ago
- Domain fronting using Google app engine☆52Updated 7 years ago
- Malleable C2 profiles for Cobalt Strike☆75Updated 3 years ago
- Cobalt Strike SCT payload obfuscator☆144Updated 8 years ago
- RDP POC☆19Updated 6 years ago
- CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.☆44Updated 6 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆123Updated 7 years ago