All Projects → Metasploit Cheat Sheet → Similar Projects or Alternatives

566 Open source projects that are alternatives of or similar to Metasploit Cheat Sheet

Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+33.81%)
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-9.35%)
Mutual labels:  exploit, payload, metasploit
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (+119.42%)
Mutual labels:  payload, metasploit, meterpreter
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+174.82%)
Mutual labels:  exploit, metasploit, meterpreter
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+2.16%)
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+51.8%)
Mutual labels:  exploit, payload, metasploit
Z0172CK-Tools
Hacking Tools Z0172CK
Stars: ✭ 31 (-77.7%)
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-67.63%)
Mutual labels:  payload, meterpreter, metasploit
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+481.29%)
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-37.41%)
Mutual labels:  exploit, payload, metasploit
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+2098.56%)
Mutual labels:  payload, metasploit-framework
Technowhorse
TechNowHorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.
Stars: ✭ 189 (+35.97%)
Mutual labels:  metasploit, meterpreter
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Stars: ✭ 180 (+29.5%)
Mutual labels:  payload, metasploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-87.05%)
Mutual labels:  exploit, metasploit
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-10.79%)
Mutual labels:  metasploit, metasploit-framework
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-89.21%)
Mutual labels:  meterpreter, metasploit
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (-62.59%)
Mutual labels:  exploit, payload
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-85.61%)
Mutual labels:  exploit, payload
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+179.14%)
Mutual labels:  meterpreter, metasploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-74.1%)
Mutual labels:  exploit, exploitation-framework
Autopwn
A simple bash based metasploit automation tool!
Stars: ✭ 99 (-28.78%)
Mutual labels:  metasploit, meterpreter
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+1291.37%)
Mutual labels:  exploit, exploitation-framework
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+446.76%)
Mutual labels:  exploit, payload
Horus-Eye
Just Simple Code To Play With Android Payloads (;
Stars: ✭ 54 (-61.15%)
Mutual labels:  metasploit-framework, payload
Eternalblue
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
Stars: ✭ 150 (+7.91%)
Mutual labels:  exploit, metasploit
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+203.6%)
Mutual labels:  payload, metasploit-framework
Metasploit in termux
Install Metasploit Framework 6 in Termux
Stars: ✭ 167 (+20.14%)
Mutual labels:  metasploit, metasploit-framework
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+530.22%)
Mutual labels:  exploit, exploitation-framework
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-65.47%)
Mutual labels:  exploit, exploitation-framework
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+3137.41%)
Mutual labels:  exploit, metasploit
Easy hack
Hack the World using Termux
Stars: ✭ 549 (+294.96%)
Mutual labels:  metasploit, metasploit-framework
Powershell Reverse Http
😇 A Powershell exploit service that opens a reverse http connection via meterpreter
Stars: ✭ 104 (-25.18%)
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+594.24%)
Mutual labels:  exploit, payload
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+825.18%)
Mutual labels:  metasploit, meterpreter
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+373.38%)
Mutual labels:  payload, security-testing
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+509.35%)
Mutual labels:  exploit, metasploit
Arcanus
ARCANUS is a customized payload generator/handler.
Stars: ✭ 130 (-6.47%)
Mutual labels:  payload, meterpreter
CamRaptor
CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.
Stars: ✭ 106 (-23.74%)
Mutual labels:  exploit, payload
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-64.75%)
Mutual labels:  exploit, metasploit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-39.57%)
Mutual labels:  exploit, payload
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-52.52%)
Mutual labels:  exploit, exploitation-framework
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-55.4%)
Mutual labels:  exploit, payload
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-73.38%)
Mutual labels:  exploit, payload
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+195.68%)
Mutual labels:  exploit, payload
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+278.42%)
Mutual labels:  payload, meterpreter
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-17.99%)
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+4746.76%)
Mutual labels:  payload, meterpreter
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+613.67%)
Mutual labels:  exploit, exploitation-framework
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-63.31%)
Mutual labels:  exploit, payload
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+116.55%)
Mutual labels:  payload, metasploit
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+85.61%)
Mutual labels:  exploit, metasploit
Metasploit Modules
Various Metasploit Modules
Stars: ✭ 12 (-91.37%)
Mutual labels:  metasploit, metasploit-framework
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-41.73%)
Mutual labels:  metasploit, metasploit-framework
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-41.01%)
Mutual labels:  exploit, exploitation-framework
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-23.02%)
Mutual labels:  exploit
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-10.07%)
Mutual labels:  metasploit
Duckyspark
Translator from USB-Rubber-Ducky payloads to a Digispark code.
Stars: ✭ 107 (-23.02%)
Mutual labels:  payload
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-24.46%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-6.47%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-10.79%)
Mutual labels:  exploit
1-60 of 566 similar projects