Search Results for "pentestbox-with-metasploit"

Showing 43 open source projects for "pentestbox-with-metasploit"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • 1
    Shennina

    Shennina

    Automating Host Exploitation with AI

    Shennina is an automated host exploitation framework. The mission of the project is to fully automate the scanning, vulnerability scanning/analysis, and exploitation using Artificial Intelligence. Shennina is integrated with Metasploit and Nmap for performing the attacks, as well as being integrated with an in-house Command-and-Control Server for exfiltrating data from compromised machines automatically. Shennina scans a set of input targets for available network services, uses its AI engine...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    Pacu (named after a type of Piranha in the Amazon) is a comprehensive AWS security-testing toolkit designed for offensive security practitioners. While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain. Pacu is the aggregation of all of the exploitation experience...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 3
    TheMatrixVM
    ...@<ip.seen.from.console> 4. If you get a prompt of SSH keys being accepted, you are in a good shape to continue. 5. Perform an NMAP scan like how Trinity did to hack the grid! try all ports :) 6. Good luck and enjoy the CTF! Learning Pre-Requisites - This VM does not require exploiting a CVE, or use of MetaSploit/Commercial exploit tools. - Requires intermediary knowlege of linux as it is based on Alpine.
    Downloads: 52 This Week
    Last Update:
    See Project
  • 4

    The_Deck_Linux

    Portable Penetration Testing Operating System

    It is an Portable Penetration Testing Operating System designed for Beagle Bone AI. It is an debian based operating system fully packed with all latest Hacking Tools. The Root file system used in this Deck Linux is Ubuntu 20.04 LTS. It can be installed in Beagle Board AI and can use as a replacement for Laptop, Desktop. It can be placed on a drone too. It has a pre-installed MeshDeck (written by Philip Polstra) so it can be runned in a ZigBee network. We can attacks from up to a mile away...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Digital Payments by Deluxe Payment Exchange Icon
    Digital Payments by Deluxe Payment Exchange

    A single integrated payables solution that takes manual payment processes out of the equation, helping reduce risk and cutting costs for your business

    Save time, money and your sanity. Deluxe Payment Exchange+ (DPX+) is our integrated payments solution that streamlines and automates your accounts payable (AP) disbursements. DPX+ ensures secure payments and offers suppliers alternate ways to receive funds, including mailed checks, ACH, virtual credit cards, debit cards, or eCheck payments. By simply integrating with your existing accounting software like QuickBooks®, you’ll implement efficient payment solutions for AP with ease—without costly development fees or untimely delays.
  • 5
    VENOM C2 shellcode

    VENOM C2 shellcode

    C2 shellcode generator/compiler/handler

    The script will use msfvenom (metasploit) to generate shellcode in different formats ( C# | python | ruby | dll | msi | hta-psh | doc | apk | macho | elf | deb | mp4 | etc ) injects the shellcode generated into one template (example: python) "the python function will execute the shellcode into ram" and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file. It also starts a handler to receive the remote connection (shell or meterpreter) venom 1.0.11...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    ADB-Toolkit V2.3

    ADB-Toolkit V2.3

    ADB-Toolkit V2 for easy ADB tricks with many perks in all one

    Tool for testing your Android device and hacking someone's Android Phone (Don't use it with wrong intentions). ADB-Toolkit is a BASH Script with 28 options and a METASPLOIT Section which has 6 options and is made to do easy penetration testing in Android Devices. You can do pretty much anything with this script and test your Android device is it safe or not. This script is made with the help of ADB (Android Debug Bridge) it’s a tool that is used by developers to debug the Android device...
    Downloads: 36 This Week
    Last Update:
    See Project
  • 7
    PentestBox

    PentestBox

    A Portable Penetration Testing Distribution for Windows

    PentestBox is not like other Penetration Testing Distributions which runs on virtual machines. It is created because more than 50% of penetration testing distributions users uses windows. Source:- https://pentestbox.com/download_stats.txt So it provides an efficient platform for Penetration Testing on windows.
    Downloads: 343 This Week
    Last Update:
    See Project
  • 8
    TheFatRat

    TheFatRat

    Thefatrat a massive exploiting tool

    TheFatRat is an exploiting tool that compiles malware with a famous payload, and then the compiled malware can be executed on Linux, Windows, Mac, and Android. TheFatRat provides an easy way to create backdoors and payload which can bypass most anti-virus. This tool is for educational purposes only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage caused by this program. This tool...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    WebSploit Framework

    WebSploit Framework

    WebSploit is a high level MITM Framework

    WebSploit Advanced MITM Framework [+]Autopwn - Used From Metasploit For Scan and Exploit Target Service [+]wmap - Scan,Crawler Target Used From Metasploit wmap plugin [+]format infector - inject reverse & bind payload into file format [+]phpmyadmin Scanner [+]CloudFlare resolver [+]LFI Bypasser [+]Apache Users Scanner [+]Dir Bruter [+]admin finder [+]MLITM Attack - Man Left In The Middle, XSS Phishing Attacks [+]MITM - Man In The Middle Attack [+]Java Applet Attack [+]MFOD Attack Vector...
    Downloads: 48 This Week
    Last Update:
    See Project
  • eLearning Solutions For Your Workplace Icon
    eLearning Solutions For Your Workplace

    eloomi is an eLearning solution for your workplace to train, retain and engage employees.

    eloomi combines Learning Management (LMS), Onboarding, Authoring, and continuous Performance Management tools in a cloud-based solution. It allows companies to optimize skill training, onboarding and employee development with strong user experience to enhance productivity and employee satisfaction. As a white label solution, the platform can be customized to mirror a company's branding and logo.
  • 10
    Kage

    Kage

    Kage is Graphical User Interface for Metasploit Meterpreter

    Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler. Kage (ka-geh) is a tool inspired by AhMyth designed for Metasploit RPC Server to interact with meterpreter sessions and generate payloads. Please follow the instructions to get a copy of Kage running on your local machine without any problems. electron-vue officially recommends the yarn package manager as it handles dependencies much better and can help reduce final build size with yarn clean. For now it only...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 11
    KAAISv4

    KAAISv4

    Kali Applications Automatic Installation Script (For Kali Linux Only)

    KAAIS (Kali Applications Automatic Installation Script) Let's you easily install some applications which doesn't come by default with the Kali Linux distribution, and perform some other tasks (like apt-get commands and update your 'sources.list' file).. It's user friendly and it incorporates some other things. It also gets updated regularly.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Mpge

    Mpge

    Mpge

    Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode) of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X Mavericks 10.9. With Mpge is possible make trojan horse files for Microsoft Windows, Linux and Mac OS X 10.3 Panther, OS X 10.4 Tiger, OS X 10.5 Leopard and OS X Montain Lion 10.8.1 for all Mac OS X is possible make a trojan horse files contains a reverse shell into files .pkg and files .app. I used three real Mac OS X: Attacker...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Mercenary Linux

    Mercenary Linux

    Linux Distro Built specifically for Cyber Hunt Team Operators

    The MERCENARY Linux Distro is Built specifically for Cyber Hunt Team Operators. This is the first iteration of this distro, with several tools, including Mercenary Hunt Framework being added with the next release (Early 2017). This Distro contains the most well known and respected forensic tools all conveniently installed on one system. Tools included are: mercenary hunt framework(**soon), Powershell, OMI, SIFT, wmic, winexe, radare2, viper, pescanner, jsdetox, volatility, maltrieve,...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Katana : Multi-Boot Security Suite
    Katana packages security / ethical hacking distributions (like Backtrack, Ophcrack, & UBCD) together with portable Windows applications (like Metasploit, NMAP, Cain & Able, & Wireshark) to run off a single USB flash drive.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16
    AndroL4b
    Androl4b AndroL4b is an android security virtual machine based on ubuntu Mate, includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis. Use this link to download: https://github.com/sh4hin/Androl4b Tools: APKStudio ByteCodeViewer Lobotomy Mobile Security Framework (MobSF) DroidBox Dorzer APKtool AndroidStudio ClassyShark BurpSuite Wireshark Smartphone Pentest Framework (SPF) Metasploit Labs...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    netool toolkit 4.6

    netool toolkit 4.6

    MitM pentesting opensource toolkit

    Operative Systems Suported are: Linux-ubuntu, kali-linux, backtack-linux (un-continued), freeBSD, Mac osx (un-continued) Netool its a toolkit written using 'bash, python, ruby' that allows you to automate frameworks like Nmap, Driftnet, Sslstrip, Metasploit and Ettercap MitM attacks. this toolkit makes it easy tasks such as SNIFFING tcp/udp traffic, Man-In-The-Middle attacks, SSL-sniff, DNS-spoofing, D0S attacks in wan/lan networks, TCP/UDP packet manipulation using etter-filters, and gives...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    myAuxiliary.rb

    myAuxiliary.rb

    msf post-exploitation auxiliary module

    This auxiliary module needs [metasploit] framework installed.. This module its a metasploit post-exploitation (after the targets get's exploited) auxiliary script, so we need to exploit a target first in order to use it. Affected platforms: Windows OS (all versions above windows vista) Read my WIKI for further info: https://sourceforge.net/p/myauxiliarymete/wiki/Home/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    HS|OS Blackhat OpenBox Edition
    HS|OS BlackHat Edition Openbox Version Nice for small Configuration :) Mode camouflage : login : user | pass : resu Mode HSBE : login : root | pass : toor Info: Pour Bien faire fonctionner metasploit : après l'installation, connectez-vous comme utilisateur root / toor - ouvrir terminator ou appuyez sur (touche windows + t) et tapez : mkdir -p /var/log/postgresql puis tapez : service postgresql start Déconnectez-vous, puis reconnectez-vous. pour apache2 fonctionne : connectez-vous comme...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Wireless Attack Toolkit (WAT)

    Wireless Attack Toolkit (WAT)

    A push-button wireless hacking and Man-in-the-Middle attack toolkit

    This project is designed to run on Embedded ARM platforms (specifically v6 and RaspberryPi but I'm working on more). It provides users with automated wireless attack tools that air paired with man-in-the-middle tools to effectively and silently attack wireless clients. Some of the tools included in the kit are: Custom regex-based DNS Server DHCP Aircrack-ng suite Browser Exploitation Framework (Preconfigured for metasploit) Metasploit Python-based Transparent Injection Proxy Pushbutton...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it would help...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    TeamSploit

    Pen Testing With Friends

    TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including, OpenSource, Express, or Pro). Features Include: - Exploitation Automation - Automated Post-Exploitation - Information and Data Gathering - Session Sharing - Trojans and Trollware TeamSploit's primary goal is to automate common penetration testing tasks...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager) ,Gimp,Python...many more Credit...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next