opsxcq / docker-metasploitLinks
Metasploit framework with steroids
☆58Updated 3 years ago
Alternatives and similar repositories for docker-metasploit
Users that are interested in docker-metasploit are comparing it to the libraries listed below
Sorting:
- OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).☆148Updated 5 years ago
- Various XSL templates to manipulate data from NMap XML reports☆27Updated 6 years ago
- unix wildcard attacks☆133Updated 7 years ago
- ProFTPD IAC Remote Root Exploit☆37Updated 7 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- Deploy payloads to *Nix systems en masse☆108Updated 5 years ago
- Linux Privilege Escalation Tool☆184Updated 6 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- DEPRECATED, Nozzlr is a bruteforce framework, trully modular and script-friendly☆63Updated 2 years ago
- Created by Jeffrey Martin via the GitHub Connector☆49Updated 3 months ago
- A wrapper for Nmap to quickly run network scans☆147Updated 4 years ago
- Linux Local Enumeration Script☆79Updated 4 years ago
- Red Team Resources☆60Updated 6 years ago
- Game of Thrones hacking CTF (Capture the flag)☆64Updated 3 months ago
- unix SSH post-exploitation 1337 tool☆137Updated 6 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- Nessus Scanner Docker Image☆59Updated 3 years ago
- OpenSSH 6.7p1 backdoor kit☆21Updated 10 years ago
- A Metasploit auto auxiliary script☆104Updated 2 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆122Updated 6 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆99Updated 7 years ago
- ☆38Updated 8 years ago
- A little post-exploit tool that carefully clean *NIX access logs☆118Updated 7 years ago
- Enterprise WPA Wireless Tool Suite☆84Updated 2 years ago
- Working Python test and PoC for CVE-2018-11776, includes Docker lab☆125Updated 6 years ago
- Masscan integrated with Shodan API☆40Updated 7 years ago
- cve-2018-10933 libssh authentication bypass☆109Updated 6 years ago
- curated password lists and various other lists/dictionaries for security things☆83Updated 3 months ago
- Dockerfile for BeEF (the Browser Exploitation Framework) build☆18Updated 10 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago