Search Results for "metaspoit python exploit"

Showing 25 open source projects for "metaspoit python exploit"

View related business solutions
  • Purchasing and invoice automation solution for small to mid market companies. Icon
    Purchasing and invoice automation solution for small to mid market companies.

    Save your team 10s of hours/week with a fully personalized and automated procurement process.

    ProcureDesk is an integrated purchasing and invoicing platform tailored to help small to medium sized businesses streamline their procurement processes. This user-friendly system automates workflows and consolidates purchasing data into a centralized dashboard, allowing companies to control spending and enhance transparency efficiently. Features like automated invoice matching, simple requisition creation, and immediate cash flow insights minimize manual tasks and boost operational efficiency. ProcureDesk is perfect for smaller enterprises leveraging big-business strategies to reduce costs and optimize their purchasing activities. Discover how ProcureDesk can transform your procurement process into a more effective and manageable part of your business.
  • Intelligent network automation for businesses and organizations Icon
    Intelligent network automation for businesses and organizations

    Network automation for the hybrid multi-cloud era

    BackBox seamlessly integrates with network monitoring and NetOps platforms and automates configuration backups, restores, and change detection. BackBox also provides before and after config diffs for change management, and automated remediation of discovered network security issues.
  • 1
    pwndbg

    pwndbg

    Exploit Development and Reverse Engineering with GDB Made Easy

    Pwndbg is a fast, simple and lightweight tool for modern debugging. It improves debugging experience with the strength of GDB for low-level software developers, hardware hackers, reverse engineers, and exploit developers. It provides features crucial for efficient debugging in the world of low-level programming. Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2024 and GDB still lacks...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Pwntools

    Pwntools

    CTF framework and exploit development library

    Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible. Whether you’re using it to write exploits, or as part of another software project will dictate how you use it. Historically pwntools was used as a sort of exploit-writing DSL. Simply doing from pwn import in a previous version of pwntools would bring all sorts of nice side-effects. This version imports...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    Payloads All The Things

    Payloads All The Things

    A list of useful payloads and bypass for Web Application Security

    A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques. The API key is a unique identifier that is used to authenticate requests associated with your project. Some developers might hardcode them or leave it on public shares.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    GEF

    GEF

    Modern experience for GDB with advanced debugging capabilities

    GEF is a set of commands for x86/64, ARM, MIPS, PowerPC and SPARC to assist exploit developers and reverse-engineers when using old-school GDB. It provides additional features to GDB using the Python API to assist during the process of dynamic analysis and exploit development. Application developers will also benefit from it, as GEF lifts a great part of regular GDB obscurity, avoiding repeating traditional commands or bringing out the relevant information from the debugging runtime.
    Downloads: 0 This Week
    Last Update:
    See Project
  • All-in-One Payroll and HR Platform Icon
    All-in-One Payroll and HR Platform

    For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

    We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.
  • 5
    KubiScan

    KubiScan

    A tool to scan Kubernetes cluster for risky permissions

    A tool for scanning Kubernetes cluster for risky permissions in Kubernetes's Role-based access control (RBAC) authorization model. KubiScan helps cluster administrators identify permissions that attackers could potentially exploit to compromise the clusters. This can be especially helpful on large environments where there are lots of permissions that can be challenging to track. KubiScan gathers information about risky roles\clusterroles, rolebindings\clusterrolebindings, users and pods...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    The Operator Splitting QP Solver

    The Operator Splitting QP Solver

    The Operator Splitting QP Solver

    OSQP uses a specialized ADMM-based first-order method with custom sparse linear algebra routines that exploit structure in problem data. The algorithm is absolutely division-free after the setup and it requires no assumptions on problem data (the problem only needs to be convex). It just works. OSQP has an easy interface to generate customized embeddable C code with no memory manager required. OSQP supports many interfaces including C/C++, Fortran, Matlab, Python, R, Julia, Rust.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    FormaVid

    FormaVid

    Small Business Appliance

    The FormaVid Small Business Appliance https://formavid.org is designed to integrate a content management system (CMS), an issues tracker and an invoicing application into a single, well constructed, offering. It is an excellent starting point for any developer(s) wishing to support the CMS or any of the other components, including the appliance itself. All components are stable, open source and well supported. The appliance is built using scripts so no hidden "monkey business" and you can...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    xsser

    xsser

    XSSer: Cross Site Scripter

    Cross Site "Scripter" is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. XSSer v1.8-3.tar.gz -> md5: 3058a17a1599b0ece5c722fd2e7ff455 XSSer v1.8-3.zip -> md5:840d94fe8d297ec3bbea70fb3bd57f0e
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    Robust Video Matting (RVM)

    Robust Video Matting (RVM)

    Robust Video Matting in PyTorch, TensorFlow, TensorFlow.js, ONNX

    We introduce a robust, real-time, high-resolution human video matting method that achieves new state-of-the-art performance. Our method is much lighter than previous approaches and can process 4K at 76 FPS and HD at 104 FPS on an Nvidia GTX 1080Ti GPU. Unlike most existing methods that perform video matting frame-by-frame as independent images, our method uses a recurrent architecture to exploit temporal information in videos and achieves significant improvements in temporal coherence...
    Downloads: 5 This Week
    Last Update:
    See Project
  • Case Management Software for Social Services Icon
    Case Management Software for Social Services

    For human services organizations looking for case management software

    Collaborate is customizable case management software for non-profits and social services agencies with teams of 5+ staff.
  • 10
    peda

    peda

    Python Exploit Development Assistance for GDB

    Enhance the display of gdb: colorize and display disassembly codes, registers, memory information during debugging. Add commands to support debugging and exploit development (for a full list of commands use peda help). Display arguments passed to a function when stopped at a call instruction. Search for all addresses/references to addresses which belong to a memory range. Generate or download common shellcodes. Generate python exploit code template. Get virtual mapping address ranges of section...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    httpshell is an interactive https command exploit to test the perimeter security of your network. This is a customized HTTPS encrypted reverse shell. It illustrates how easy to bypass any perimiter firewall and IPS by simply encrypting the data. To list all connecting clients: sulod -l To interact with existing client sessions: sulod -i <number> by Nelson Maligro
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    Track -1-Generator-2017

    Generate track 1 from track 2

    Simple apk file for android that automatically generates track 1 from track 2. Created may 2017 Many more updates coming soon with our track2 checker it will be the cheapest checker service available! Stay tuned please. Tags: CVV , Python , fullz , SSN , prv8 , MMN , DOB , Track1 , C++ , Track2 , carding , POS , fraud , zeus , citadel , banking , Perl , spyeye , dumps , Alina , cardable , paypal , PHP , Vskimmer , java exploit , Dexeter , blackpos , carding forum , ASM , skimmer...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 13
    PBSuite

    PBSuite

    Software for Long-Read Sequencing Data from PacBio

    ...-confidence draft assembles. PBJelly fills or reduces as many captured gaps as possible to produce upgraded draft genomes. ----- PBHoney ----- Read The Paper http://www.biomedcentral.com/1471-2105/15/180/abstract PBHoney is an implementation of two variant-identification approaches designed to exploit the high mappability of long reads (i.e., greater than 10,000 bp). PBHoney considers both intra-read discordance and soft-clipped tails of long reads to identify structural variants.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Mole

    Mole

    Automatic SQL Injection Exploitation Tool

    Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique. The Mole uses a command based interface, allowing the user to indicate the action he wants to perform easily. The CLI also provides auto-completion on both commands and command arguments, making the user type as less as possible.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 15

    Falcon Attacker

    Interesting multithreaded, customizable, simple denial of service tool

    Falcon Atttacker DoS Tool. Features: Choosable DNS/IP, PORT, Page, Server Timeout, Threads, Time Between Headers. POST attacks, GET attacks, TCP flood, ICMP flood, modem hangup ping exploit flood, DNS-to-IP option for less bandwidth, speeds, other stuff, Multithreaded, Simple question/answer style attack control, comprehensive attack options. BTC: 1LGJhVQeJZ1RQXjkm3VWdJxE4Gz88tk2Y2
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    Motinha

    Motinha

    Information Gathering and Network Exploitation Framework

    Motinha is a Simple Information Gathering and Network Exploitation Framework coded in Python. Here we have a bridge between the final user and the most futurists’ tools on the Internet to find juice info around any network, website, domain, company or persons and in some cases exploit some features to have fun , now let’s Shut Up And Hack!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Python based tool to assess grid computing security. It supports to enumerate headnode, crack certificate authority, guess gridsphere portal login, and exploit trusteeship between headnode.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    malmon
    Hosting exploit/backdoor detection daemon.It's written in python , and uses inotify (pyinotify) to monitor file system activity.It checks files smaller then some size,compares their md5sum and hex signatures against DBs with known exploits/backdoor.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Antiexploit framework for home, business, or server use. Completely opensource, and free(as in free beer). Antibody doesn't use a signature database, instead it emulates the possible threat to find out whats really going on.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Thousand Parsec is a framework for turn based 4 X's game (eXplore, eXpand, eXploit, eXterminate). Designed for long games, supporting massive universes and has an easily expanded tech tree.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    VoIPER is a VoIP security testing toolkit incorporating several VoIP fuzzers and auxilliary tools to assist the auditor. It can currently generate over 200,000 SIP tests and H.323/IAX modules are in development. It's also a damn cool project name ;)
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    SnR Gothic is an Arcade scrolling space shooter. Features 3d models, particles, 2D BG arts and an OST. And BIG explosions. "In the future. As an agent of the Terran Empire you exploit and conquer hostile planets, but these are not the real enemy.."
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    LX is a set of python methods which will help in exploit development and black box security testing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Expluit0

    Expluit0

    Expluit0 is Library for Python. It is used to generate ShellCode, to t

    Expluit0 is Library for Python. It is used to generate ShellCode, to test ShellCode or to get more things for Exploit.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    OpenSQLi-NG is the next generation open source sql injection tool. It silently test and exploit (on-demand) SQL injections conditions. Please refer to the project web site to have the complete description: http://opensqling.sourceforge.net/?page_id=8
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next