All Projects → r00t-3xp10it → RC-exploiter

r00t-3xp10it / RC-exploiter

Licence: other
NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)

Programming Languages

lua
6591 projects
shell
77523 projects

Projects that are alternatives of or similar to RC-exploiter

docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-2%)
Mutual labels:  metasploit
backtrex
Backtracking behaviour to solve discrete problems by brute force
Stars: ✭ 22 (-56%)
Mutual labels:  brute-force
rbuster
yet another dirbuster
Stars: ✭ 21 (-58%)
Mutual labels:  brute-force
GmailBruterV2
Simple tool written in python3 to perform limited brute-force attacks on gmail accounts.
Stars: ✭ 264 (+428%)
Mutual labels:  brute-force
nmapvision
This tool is for detecting all what NMAP does if someone wants to hack you and expose the scanning from where by IP ADDRESS and the exact time for analysis and convert it automatically in logsfile
Stars: ✭ 28 (-44%)
Mutual labels:  nmap-scripts
ivre
Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!
Stars: ✭ 2,712 (+5324%)
Mutual labels:  nmap-scripts
PUPI
🛅 Passwords using personal information
Stars: ✭ 65 (+30%)
Mutual labels:  brute-force
password-list
Password lists with top passwords to optimize bruteforce attacks
Stars: ✭ 174 (+248%)
Mutual labels:  brute-force
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+8%)
Mutual labels:  nmap-scripts
psolving-paradigms
Common problems of dynamic programming methods and techniques, including prerequisites, for competitive programmers.
Stars: ✭ 34 (-32%)
Mutual labels:  brute-force
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-38%)
Mutual labels:  metasploit
urlbuster
Powerful mutable web directory fuzzer to bruteforce existing and/or hidden files or directories.
Stars: ✭ 144 (+188%)
Mutual labels:  brute-force
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-10%)
Mutual labels:  metasploit
Brute-Force-Login
Proof -Of-Concept Brute Force Login on a web-site with a good dictionary of words
Stars: ✭ 231 (+362%)
Mutual labels:  brute-force
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (+266%)
Mutual labels:  brute-force
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+82%)
Mutual labels:  brute-force
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+1102%)
Mutual labels:  metasploit
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+130%)
Mutual labels:  metasploit
moac
Generate passwords and analyze their strength given physical limits to computation
Stars: ✭ 16 (-68%)
Mutual labels:  brute-force
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-32%)
Mutual labels:  brute-force

Version Stage Build AUR

RC-EXPLOITER v1.1.7 - resource file services exploiter

Version release : v1.1.7
Author: pedro ubuntu  [ r00t-3xp10it ]
Distros supported : Linux:kali, Ubuntu, Parrot OS, Mint (tested)
Suspicious-Shell-Activity (SSA) RedTeam develop @2016

LEGAL DISCLAMER

The author does not hold any responsibility about the bad use of this script,
remmenber that attacking targets without prior concent its ilegal and punish
by law, this script was build to show how resource files can automate tasks.
Learn more about 'resource files' ERB scripting here: http://goo.gl/218cxM

Framework description

Scanning WAN networks in search of targets may take 10 to 15 minutes depending
of your network connection, the tool will search in 1024 random hosts for the
selected port open, then port hosts found to metasploit database, and run the
conrrespondent 'exploit.rc' againts all hosts stored into 'RHOSTS' variable.
All rc files will use nmap nse scripting enginne to gather information and
msf auxiliarys modules to gather information + brute-force service selected.
'Each discovered matching login and password will create one shell session'

By default rc-exploiter uses 'one-per-line' dicionarys to brute-force services
found or we can provide the full path to another dicionary file to be used, also
rc-exploiter give us the abillity to exploit multiple targets at once (RHOSTS)
for that just separate the hosts by a blank space [ eg: 127.0.0.1 192.168.1.68 ]

Framework additional settings

Additional tool settings can be configurated just by editing the 'settings' file
before running the tool, settings like: use decoys [ scanning WAN networks ] or
spoof mac addr [ change mac addr + ip addr ] among other default settings.

Dependencies

Nmap, Metasploit, Macchanger, Zenity, Xterm

Download/Install

1º - Download framework from github
     tar.gz OR zip OR git clone

2º - Set files execution permitions
     cd RC-exploiter
     sudo chmod -R +x *.sh

4º - Run main tool
     nano settings
     sudo ./rc-exploiter.sh

Framework Banner

venom shellcode v1.0.12-Beta

Framework Main Menu

venom shellcode v1.0.12-Beta

_EOF

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].