r00t-3xp10it / RC-exploiter
NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)
☆49Updated 7 years ago
Alternatives and similar repositories for RC-exploiter:
Users that are interested in RC-exploiter are comparing it to the libraries listed below
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆84Updated 10 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- ☆47Updated 9 years ago
- These are various simple python scripts that can be used to aid pentesters. None of these are overly complex, but should serve as a grea…☆22Updated 6 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆76Updated 8 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆60Updated 9 years ago
- Inject beef hooks into HTTP traffic and track hooked systems from cmdline☆120Updated 9 years ago
- Transferring Backdoor Payload by BSSID and Wireless traffic☆57Updated last year
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- SQL SERVER Exploitation.☆27Updated 7 years ago
- ssh session type for metasploit☆98Updated last year
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Converts a command to a base64 powershell compatible string☆25Updated 10 years ago
- Automatically performs the SMB relay attack☆72Updated 8 years ago
- Python script that acts like the original sudo binary to fool users into entering their passwords☆18Updated 8 years ago
- ☆79Updated last year
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- trolo - an easy to use script for generating Payloads that bypasses antivirus☆49Updated 7 years ago
- change mac address without using macchanger (NetworkManager9 clone bug)☆18Updated 8 years ago
- This tool extract domains from IP address based in the information saved in virustotal.☆24Updated 8 years ago
- Runs Responder, uploads hashes for cracking, alerts when cracked☆37Updated 8 years ago
- Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes res…☆44Updated 5 years ago
- My collection of nmap nse modules☆63Updated 5 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆55Updated 7 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆35Updated 9 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 6 years ago
- A Bash script to test a list of URLs for the shellshock vulnerability.☆26Updated 5 years ago
- ☆52Updated 10 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago