Showing 11 open source projects for "metasploit 2"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    TheMatrixVM
    ... to the machine ssh test@<ip.seen.from.console> 4. If you get a prompt of SSH keys being accepted, you are in a good shape to continue. 5. Perform an NMAP scan like how Trinity did to hack the grid! try all ports :) 6. Good luck and enjoy the CTF! Learning Pre-Requisites - This VM does not require exploiting a CVE, or use of MetaSploit/Commercial exploit tools. - Requires intermediary knowlege of linux as it is based on Alpine.
    Downloads: 128 This Week
    Last Update:
    See Project
  • 2
    ADB-Toolkit V2.3

    ADB-Toolkit V2.3

    ADB-Toolkit V2 for easy ADB tricks with many perks in all one

    Tool for testing your Android device and hacking someone's Android Phone (Don't use it with wrong intentions). ADB-Toolkit is a BASH Script with 28 options and a METASPLOIT Section which has 6 options and is made to do easy penetration testing in Android Devices. You can do pretty much anything with this script and test your Android device is it safe or not. This script is made with the help of ADB (Android Debug Bridge) it’s a tool that is used by developers to debug the Android device...
    Downloads: 40 This Week
    Last Update:
    See Project
  • 3
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces...
    Downloads: 0 This Week
    Last Update:
    See Project
  • With Boozang, you can write tests, debug visually, perform root cause analysis and automate your CI builds. Icon
    With Boozang, you can write tests, debug visually, perform root cause analysis and automate your CI builds.

    Empower your whole team to build and maintain automated tests, not just developers.

    Our natural-language tests are extremely stable to code changes. When tests break our AI will repair it in minutes.
    Learn More
  • 5
    HS|OS Blackhat OpenBox Edition
    HS|OS BlackHat Edition Openbox Version Nice for small Configuration :) Mode camouflage : login : user | pass : resu Mode HSBE : login : root | pass : toor Info: Pour Bien faire fonctionner metasploit : après l'installation, connectez-vous comme utilisateur root / toor - ouvrir terminator ou appuyez sur (touche windows + t) et tapez : mkdir -p /var/log/postgresql puis tapez : service postgresql start Déconnectez-vous, puis reconnectez-vous. pour apache2 fonctionne : connectez...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it...
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    ... time... installall.sh fixed(metasploit and w3af bug) D4RkS-patcher : will install the kernel 3.13 and add aircrack-ng patch for you automatically!!!
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    DENRIT allows remote administration of anonymous networks (TOR, I2P and FreeNet). Also, contains a pentesting module to execute commands using a selected anonymous network, pentesting with TOR or TCP Follows a client/server model with well-defined communication interfaces. SSH is used to allow remote clients to access the machine and manage any anonymous network that is installed there, plus allows penetration testing anonymously (or non-anonymously) using tools such as Metasploit Framework...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Turn speech into text using Google AI Icon
    Turn speech into text using Google AI

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
    Try for free
  • 10
    This script is to help pentester create a msfpayload faster with out haveing to remember swicthes i got 2 modes on this so far just create a regular encoded payload or to make or to inject Backdoor code into a existing exe for example notepad. explorer.exe
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    squitch p.u.r.e.

    squitch p.u.r.e.

    pure pentesting distribution

    Base: Ubuntu Server Kernel: 3.2.6 Desktop: Gnome 2 Tools: angry IP scanner etherape nmap wireshark fasttrack metasploit 4.2.5 inguma w3af wapiti crunch hydra-gtk radio-network hack‘n‘slay tools .. and more..
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next