Showing 8 open source projects for "pentestbox-with-metasploit"

View related business solutions
  • Red Hat Enterprise Linux on Microsoft Azure Icon
    Red Hat Enterprise Linux on Microsoft Azure

    Deploy Red Hat Enterprise Linux on Microsoft Azure for a secure, reliable, and scalable cloud environment, fully integrated with Microsoft services.

    Red Hat Enterprise Linux (RHEL) on Microsoft Azure provides a secure, reliable, and flexible foundation for your cloud infrastructure. Red Hat Enterprise Linux on Microsoft Azure is ideal for enterprises seeking to enhance their cloud environment with seamless integration, consistent performance, and comprehensive support.
  • Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid Icon
    Integrate in minutes with our email API and trust your emails reach the inbox | SendGrid

    Leverage the email service that customer-first brands trust for reliable inbox delivery at scale.

    Email is the backbone of your customer engagement. The Twilio SendGrid Email API is the email service trusted by developers and marketers for time-savings, scalability, and delivery expertise. Our flexible Email API and proprietary Mail Transfer Agent (MTA), intuitive console, powerful features, and email experts make it easy to ensure all your email gets delivered in seconds and without interruption.
  • 1
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    Pacu (named after a type of Piranha in the Amazon) is a comprehensive AWS security-testing toolkit designed for offensive security practitioners. While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain. Pacu is the aggregation of all of the exploitation experience...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    ADB-Toolkit V2.3

    ADB-Toolkit V2.3

    ADB-Toolkit V2 for easy ADB tricks with many perks in all one

    Tool for testing your Android device and hacking someone's Android Phone (Don't use it with wrong intentions). ADB-Toolkit is a BASH Script with 28 options and a METASPLOIT Section which has 6 options and is made to do easy penetration testing in Android Devices. You can do pretty much anything with this script and test your Android device is it safe or not. This script is made with the help of ADB (Android Debug Bridge) it’s a tool that is used by developers to debug the Android device...
    Downloads: 37 This Week
    Last Update:
    See Project
  • 3
    Kage

    Kage

    Kage is Graphical User Interface for Metasploit Meterpreter

    Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler. Kage (ka-geh) is a tool inspired by AhMyth designed for Metasploit RPC Server to interact with meterpreter sessions and generate payloads. Please follow the instructions to get a copy of Kage running on your local machine without any problems. electron-vue officially recommends the yarn package manager as it handles dependencies much better and can help reduce final build size with yarn clean. For now it only...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    venom - shellcode generator

    venom - shellcode generator

    msfvenom shellcode generator/compiler/listenner

    The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ), injects the shellcode generated into one funtion (example: python) "the python funtion will execute the shellcode in ram" and uses compilers like: gcc (gnu cross compiler) or mingw32 or pyinstaller to build the executable file, also starts a multi-handler to recibe the remote connection (reverse shell or meterpreter session). -- 'shellcode generator' tool reproduces...
    Downloads: 0 This Week
    Last Update:
    See Project
  • ContractSafe: Contract Management Software Icon
    ContractSafe: Contract Management Software

    Take Control Of Your Contracts Without Wrecking The Budget

    Ditch those spreadsheets, shared drives & crazy-expensive solutions with too many bells & whistles. ContractSafe offers the simplest way to manage your contracts efficiently without breaking the bank.
  • 5
    myAuxiliary.rb

    myAuxiliary.rb

    msf post-exploitation auxiliary module

    This auxiliary module needs [metasploit] framework installed.. This module its a metasploit post-exploitation (after the targets get's exploited) auxiliary script, so we need to exploit a target first in order to use it. Affected platforms: Windows OS (all versions above windows vista) Read my WIKI for further info: https://sourceforge.net/p/myauxiliarymete/wiki/Home/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ESSPEE - Extreme Security Scanning Penetration testing & Exploitation Environment Ubuntu 12.04 LTS (Precise Pangolin) is purposefully selected as the base Operating System to obtain supports from Ubuntu for a long duration (till Apr 2017). It is packed with featured security tools with very less resource consumption and higher degree of stability. Thanks to Back Track, Blackbuntu, CAINE and DEFT and many others for inspiration. Being a sole developer to this distro, I wish it...
    Leader badge
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    ... time... installall.sh fixed(metasploit and w3af bug) D4RkS-patcher : will install the kernel 3.13 and add aircrack-ng patch for you automatically!!!
    Downloads: 7 This Week
    Last Update:
    See Project
  • 8
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    DENRIT allows remote administration of anonymous networks (TOR, I2P and FreeNet). Also, contains a pentesting module to execute commands using a selected anonymous network, pentesting with TOR or TCP Follows a client/server model with well-defined communication interfaces. SSH is used to allow remote clients to access the machine and manage any anonymous network that is installed there, plus allows penetration testing anonymously (or non-anonymously) using tools such as Metasploit Framework...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next