All Projects → Screetsec → Brutesploit

Screetsec / Brutesploit

Licence: gpl-3.0
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Brutesploit

BruteSploit
BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Stars: ✭ 26 (-93.87%)
Mutual labels:  translation, bruteforce, wordlist, transform, ctf, manipulation, hacker
Webmap
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing
Stars: ✭ 188 (-55.66%)
Mutual labels:  automation, hacking, bruteforce, wordlist
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+1608.96%)
Mutual labels:  hacking, bruteforce, wordlist
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-52.59%)
Mutual labels:  automation, hacking, hacker
Mercury
Mercury is a hacking tool used to collect information and use the information to further hurt the target
Stars: ✭ 236 (-44.34%)
Mutual labels:  hacking, bruteforce, wordlist
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (-13.44%)
Mutual labels:  automation, hacking, hacker
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-2.59%)
Mutual labels:  hacking, ctf
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-36.08%)
Mutual labels:  hacking, hacker
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (-2.59%)
Mutual labels:  hacking, hacker
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-30.42%)
Mutual labels:  hacking, ctf
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (-82.08%)
Mutual labels:  wordlist, ctf
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-33.73%)
Mutual labels:  hacking, ctf
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-28.07%)
Mutual labels:  hacking, hacker
Decker
Declarative penetration testing orchestration framework
Stars: ✭ 263 (-37.97%)
Mutual labels:  automation, hacking
Bopscrk
Tool to generate smart and powerful wordlists
Stars: ✭ 273 (-35.61%)
Mutual labels:  hacking, wordlist
ComPP
Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.
Stars: ✭ 44 (-89.62%)
Mutual labels:  bruteforce, wordlist
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-33.02%)
Mutual labels:  ctf, hacker
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-21.93%)
Mutual labels:  hacking, ctf
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (-26.65%)
Mutual labels:  hacking, hacker
Socialbox Termux
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi Edit By init__0 for termux on android
Stars: ✭ 324 (-23.58%)
Mutual labels:  hacking, bruteforce

Brutesploit

Version Version Stage Build

BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and can be used in CTF for manipulation,combine,transform and permutation some words or file text :p i wrote this just for fun and learn how create interactive shell is work

Donate

  • If this project very help you to penetration testing and u want support me , you can give me a cup of coffee :)
  • Donation

Features & Tutorial [ Request submit a new issue ]

Check in this video :

📜 Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started

  1. git clone https://github.com/Screetsec/Brutesploit.git
  2. cd Brutesploit
  3. chmod +x Brutesploit
  4. sudo ./Brutesploit or sudo su ./Brutesploit

A linux operating system. We recommend :

  • Kali Linux 2 or Kali 2016.1 rolling
  • Cyborg
  • Parrot
  • BackTrack
  • Backbox

BUG ?

  • Please Submit new issue
  • Contact me
  • Hey sup ? do you want ask about all my tools ? you can join me in telegram.me/offscreetsec

Donations

  • Donation: Send to bitcoin

  • Addres Bitcoin : 1NuNTXo7Aato7XguFkvwYnTAFV2immXmjS

Credits

Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].