All Projects → r00t-3xp10it → Msf Auxiliarys

r00t-3xp10it / Msf Auxiliarys

My collection of metasploit auxiliary post-modules

Programming Languages

ruby
36898 projects - #4 most used programming language

Projects that are alternatives of or similar to Msf Auxiliarys

Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+228.42%)
Mutual labels:  post-exploitation, metasploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+1.64%)
Mutual labels:  post-exploitation, metasploit
Venom
venom - shellcode generator/compiler/handler (metasploit)
Stars: ✭ 904 (+393.99%)
Mutual labels:  post-exploitation, metasploit
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+5.46%)
Mutual labels:  post-exploitation, metasploit
presentations
My Presentations in PDF
Stars: ✭ 27 (-85.25%)
Mutual labels:  post-exploitation, metasploit
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 478 (+161.2%)
Mutual labels:  post-exploitation, metasploit
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-22.4%)
Mutual labels:  post-exploitation, metasploit
Penta
Open source all-in-one CLI tool to semi-automate pentesting.
Stars: ✭ 130 (-28.96%)
Mutual labels:  metasploit
Scrun
BypassAV ShellCode Loader (Cobaltstrike/Metasploit)
Stars: ✭ 142 (-22.4%)
Mutual labels:  metasploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-31.15%)
Mutual labels:  metasploit
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-31.69%)
Mutual labels:  metasploit
Evasor
A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
Stars: ✭ 134 (-26.78%)
Mutual labels:  post-exploitation
Sillyrat
A Cross Platform multifunctional (Windows/Linux/Mac) RAT.
Stars: ✭ 152 (-16.94%)
Mutual labels:  metasploit
Backdoor Apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
Stars: ✭ 1,766 (+865.03%)
Mutual labels:  metasploit
Fido
Teaching old shellcode new tricks
Stars: ✭ 169 (-7.65%)
Mutual labels:  metasploit
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+865.57%)
Mutual labels:  post-exploitation
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Stars: ✭ 180 (-1.64%)
Mutual labels:  metasploit
Zombieant
Zombie Ant Farm: Primitives and Offensive Tooling for Linux EDR evasion.
Stars: ✭ 169 (-7.65%)
Mutual labels:  post-exploitation
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-24.04%)
Mutual labels:  metasploit
Herakeylogger
Chrome Keylogger Extension | Post Exploitation Tool
Stars: ✭ 138 (-24.59%)
Mutual labels:  post-exploitation

msf-auxiliarys

my collection of metasploit auxiliary post-modules

Description

this working directory contains diferent metasploit auxiliary modules
writen by me to be of assistence in post-exploitation common tasks.

Download/Install

  • 1º - Download module from github

  • 2º - edit module to read the description

  • 3º - port module to metasploit database

  • 4º - reload metasploit database ..

    service postgresql start
    msfdb reinit
    msfconsole -q -x 'db_status; reload_all'



Please read my 'WIKI' for further information

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].