phocean / dockerfile-msf
This Dockerfile builds a Debian-based Docker container with Metasploit-Framework installed. A quick and easy way to deploy Metasploit on any box, including Linux, MacOS or Windows!
☆96Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for dockerfile-msf
- Perl/Python modules for interfacing with Metasploit MSGRPC☆93Updated 4 years ago
- A Metasploit auto auxiliary script☆103Updated 2 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 5 years ago
- Linux pentest tools☆86Updated 5 years ago
- Some works on Nmap Scripts (NSE)☆86Updated 5 months ago
- This project is just a dumping ground for random scripts I've developed.☆137Updated 3 months ago
- Working Python test and PoC for CVE-2018-11776, includes Docker lab☆125Updated 6 years ago
- Dirbuster plugin for Burp Suite☆70Updated 7 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆205Updated 6 years ago
- This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office…☆98Updated 7 years ago
- Historical list of {Cobalt Strike,NanoHTTPD} servers☆122Updated 5 years ago
- Nmap custom probes for better detecting SAP services☆130Updated 8 months ago
- Some scripts and exploits☆142Updated 6 years ago
- Burp Suite Extensions☆126Updated 11 years ago
- SMB Relay Attack Script☆148Updated 5 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆234Updated last year
- Bash simulator to control a server using PHP system functions.☆102Updated 4 years ago
- Created by Jeffrey Martin via the GitHub Connector☆49Updated last year
- Collaborative Distributed Scanning Application (Uses modified DNmap on backend)☆72Updated 8 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- A webshell connection tool with customized WAF bypass payloads☆126Updated 6 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- JWT Fuzzer for BurpSuite. Adds an Intruder hook for on-the-fly JWT fuzzing.☆98Updated 5 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆123Updated 6 years ago
- A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.☆168Updated last year
- Automates credential skimming from service accounts in Windows Registry☆73Updated 4 years ago
- BSidesCBR CTF docker compose files☆68Updated 4 years ago
- ☆138Updated 7 years ago