There are no reviews yet. Be the first to send feedback to the community and the maintainers!
scripts
Various scripts for penetration testingdocker-gvm
Docker container stack for GVM / OpenVASpasv-agrsv
Passive recon / OSINT automation scriptautoenum
Nmap enumeration and script scan automation scriptdocker-mitm
Docker-based platform for conducting MiTM attacks using Responder, NTLMRelayX, and Empiresmtp-test
Automated testing of SMTP servers for penetration testingparsers
Miscellaneous parsing scripts for penetration testingphishing-tools
Tools for use with phishing frenzydocker-carbone
Docker implementation of carbone.iomsf
Python classes and modules for Metasploit integrationdocker-beef
Docker implementation of BeEF Browser Exploitation Framework using Alpine Linux image base.msfrpc_console
A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool is a port of the excellent msf-rpc-console by Luis Hebendanz (https://github.com/Luis-Hebendanz/msf-remote-console).docker-deathstar
Docker implementation of automated domain admin with Empire / Deathstar / Responder / NTLMRelayXcrackpipe
Hashcat password attack automation scriptdocker-kali
Docker implementation of Kali Linux with installed toolsetdocker-msf
Docker implementation of Metasploit Framework based on Debian stabledocker-nessus
Docker implementation of Nessus scanner with s6 overlaydocker-msfconsole-web
Web console for msfconsole session of RPC using ttyd and pymetasploit3docker-veil
Docker implementation of Veil exploit frameworkdocker-empire
Docker implementation of Empire framework based upon Debian stable imagedocker-covenant
Docker implementation of Covenant C2 frameworkdocker-phantom
msf-modules
Metasploit modulesLove Open Source and this site? Check out how you can help us