All Projects → Printbf → Similar Projects or Alternatives

25 Open source projects that are alternatives of or similar to Printbf

Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-6.65%)
Mutual labels:  exploitation-framework
Owasp Xenotix Xss Exploit Framework
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
Stars: ✭ 424 (-9.01%)
Mutual labels:  exploitation-framework
Rext
Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.
Stars: ✭ 336 (-27.9%)
Mutual labels:  exploitation-framework
Ysomap
A helpful Java Deserialization exploit framework based on ysoserial
Stars: ✭ 314 (-32.62%)
Mutual labels:  exploitation-framework
Zerooo-Exploitation-Framework
异步漏洞利用框架
Stars: ✭ 22 (-95.28%)
Mutual labels:  exploitation-framework
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-85.84%)
Mutual labels:  exploitation-framework
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-92.27%)
Mutual labels:  exploitation-framework
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+315.02%)
Mutual labels:  exploitation-framework
lasercrack
Lasercrack-可扩展的Ruby暴力破解框架
Stars: ✭ 45 (-90.34%)
Mutual labels:  exploitation-framework
Tigershark
Bilingual PhishingKit. TigerShark intergrates a vast array of various phishing tools and frameworks, from C2 servers, backdoors and delivery methods in multiple scripting languages in order to suit whatever your deployment needs may be.
Stars: ✭ 212 (-54.51%)
Mutual labels:  exploitation-framework
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-60.09%)
Mutual labels:  exploitation-framework
Webpocket
Exploit management framework
Stars: ✭ 142 (-69.53%)
Mutual labels:  exploitation-framework
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-69.53%)
Mutual labels:  exploitation-framework
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-70.17%)
Mutual labels:  exploitation-framework
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-75.54%)
Mutual labels:  exploitation-framework
Cmseek
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
Stars: ✭ 1,296 (+178.11%)
Mutual labels:  exploitation-framework
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-82.4%)
Mutual labels:  exploitation-framework
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-82.62%)
Mutual labels:  exploitation-framework
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-86.7%)
Mutual labels:  exploitation-framework
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-89.7%)
Mutual labels:  exploitation-framework
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+112.88%)
Mutual labels:  exploitation-framework
Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
Stars: ✭ 876 (+87.98%)
Mutual labels:  exploitation-framework
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-96.35%)
Mutual labels:  exploitation-framework
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+56.22%)
Mutual labels:  exploitation-framework
Vulscan
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命令执行及各种未授权扫描等...
Stars: ✭ 486 (+4.29%)
Mutual labels:  exploitation-framework
1-25 of 25 similar projects