All Projects → j91321 → Rext

j91321 / Rext

Licence: gpl-3.0
Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Rext

Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+160.71%)
Mutual labels:  exploitation-framework
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-58.63%)
Mutual labels:  exploitation-framework
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+475.6%)
Mutual labels:  exploitation-framework
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-85.71%)
Mutual labels:  exploitation-framework
Cmseek
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
Stars: ✭ 1,296 (+285.71%)
Mutual labels:  exploitation-framework
Webpocket
Exploit management framework
Stars: ✭ 142 (-57.74%)
Mutual labels:  exploitation-framework
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+116.67%)
Mutual labels:  exploitation-framework
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-93.45%)
Mutual labels:  exploitation-framework
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-66.07%)
Mutual labels:  exploitation-framework
lasercrack
Lasercrack-可扩展的Ruby暴力破解框架
Stars: ✭ 45 (-86.61%)
Mutual labels:  exploitation-framework
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-81.55%)
Mutual labels:  exploitation-framework
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-75.6%)
Mutual labels:  exploitation-framework
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-44.64%)
Mutual labels:  exploitation-framework
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+195.24%)
Mutual labels:  exploitation-framework
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-89.29%)
Mutual labels:  exploitation-framework
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-94.94%)
Mutual labels:  exploitation-framework
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-57.74%)
Mutual labels:  exploitation-framework
Ysomap
A helpful Java Deserialization exploit framework based on ysoserial
Stars: ✭ 314 (-6.55%)
Mutual labels:  exploitation-framework
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-80.36%)
Mutual labels:  exploitation-framework
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-36.9%)
Mutual labels:  exploitation-framework

Router Exploitation Toolkit - REXT

Small toolkit for easy creation and usage of various python scripts that work with embedded devices.

Build Status

  • core - contains most of toolkits basic functions
  • databases - contains databases, like default credentials etc.
  • interface - contains code that is being used for the creation and manipulation with interface
  • modules - contains structure of modules, that can be loaded, every module contains vendor specific sub-modules where scripts are stored.
    • decryptors
    • exploits
    • harvesters
    • misc
    • scanners
  • output - output goes here

This is still heavy work-in progress

TODO

  • Porting javascript exploits from routerpwn.com (not always in the most pythonic way) - feel free to contribute
  • More and better tests
  • More modules

Requirements

I am trying to keep the requirements minimal:

  • requests
  • paramiko
  • beautifulsoup4

License

This software is licensed under GNU GPL v3. For more information please see LICENSE file

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].