starksimilarity / msf_prompt
Python emulator of msfconsole
☆12Updated 5 years ago
Alternatives and similar repositories for msf_prompt:
Users that are interested in msf_prompt are comparing it to the libraries listed below
- The best way to send emails in Go.☆10Updated 4 years ago
- An experimental shell that handles file exfiltration, exploit injection and various other obnoxious tasks.☆11Updated 4 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Monitor malware scanning services for your payloads☆10Updated 3 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- A Linux RAT in C☆33Updated 6 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 4 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last month
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆13Updated last year
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 5 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Configurable, Community driven, HTTP C2 Profile☆17Updated last month
- Experimenting with destructive file attacks in Go☆18Updated 5 years ago
- Easily-guessable Password Generator for Password Spray Attack☆21Updated 4 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆26Updated 5 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- Shock the shell! Exploit many injection method for shellshock☆18Updated 6 years ago
- A lightweight Python 3 Nmap wrapper that doesn't try too hard. Gracefully handles any Nmap command, providing access to all output types …☆15Updated 3 years ago
- CVE-2020-0688 PoC☆11Updated 5 months ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆20Updated 3 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Red Team Infrastructure: Covenant C2☆10Updated 4 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- SSDP Service Discovery☆17Updated 6 years ago
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆9Updated 6 years ago