opsxcq / docker-metasploit
Metasploit framework with steroids
☆59Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for docker-metasploit
- OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).☆146Updated 5 years ago
- A wrapper for Nmap to quickly run network scans☆146Updated 4 years ago
- Asleap - Cisco LEAP and Generic MS-CHAPv2 Dictionary Attack☆83Updated 3 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- A ready to work Kali Linux full metapackage Docker container☆73Updated 11 months ago
- Hunt Open MongoDB instances☆78Updated 5 years ago
- Automate Metasploit scanning and exploitation☆112Updated last month
- Linux Privilege Escalation Tool☆180Updated 5 years ago
- Burp Commander written in Go☆57Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- sshd-poison is a tool that modifies a sshd binary to capture password-based authentications and allows you to login in some accounts usin…☆94Updated 3 years ago
- Game of Thrones hacking CTF (Capture the flag)☆62Updated 7 years ago
- fork of http://code.google.com/p/dnsmap/source/checkout☆112Updated 7 years ago
- ☆40Updated 9 years ago
- unix SSH post-exploitation 1337 tool☆133Updated 5 years ago
- A collection of reverse shells☆31Updated 5 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Search Exploitable Software on Linux☆222Updated last year
- Socat can be used to establish a reverse shell with bash tab completion and full shell functionality☆150Updated 8 years ago
- Various XSL templates to manipulate data from NMap XML reports☆25Updated 5 years ago
- interact with HackTheBox from your terminal☆24Updated 5 years ago
- Python automation of Docker.sock abuse☆210Updated last year
- Porting for Metasploit of the infamous Esteemaudit RDP Exploit☆110Updated 7 years ago
- A Metasploit auto auxiliary script☆103Updated 2 years ago
- The most small and fast solution to create a undetectable backdoor through the PAM module.☆43Updated 6 years ago
- This Dockerfile builds a Debian-based Docker container with Metasploit-Framework installed. A quick and easy way to deploy Metasploit on…☆96Updated 7 months ago
- Linux privilege escalation via LXD☆132Updated 4 years ago
- A fast http and https prober, to check which URLs are alive☆69Updated 5 years ago