metasploit

14 tools and resources

NEW

A penetration testing framework for identifying and exploiting vulnerabilities.

barq Logo

barq

0 (0)

A post-exploitation framework for attacking running AWS infrastructure

ISF (Industrial Exploitation Framework) - An exploitation framework for industrial systems with various ICS protocol clients and exploit modules.

A comprehensive guide to using Metasploit, including searching for modules, specifying exploits and payloads, and using auxiliary modules.

Viper Logo

Viper

0 (0)

A binary analysis and management framework for organizing and analyzing malware and exploit samples, and creating plugins.

Wide range of cybersecurity videos covering various topics and conferences.

AutoTTP Logo

AutoTTP

0 (0)

Automated tool for scripting complex sequences in cybersecurity frameworks.

Compares target's patch levels against Microsoft vulnerability database and detects missing patches.

A powerful penetration testing platform for identifying vulnerabilities and weaknesses in computer systems.

A virtual machine with numerous security vulnerabilities for testing exploits with Metasploit.

CrackMapExec (CME) - A tool for querying internal database for host and credential information in cybersecurity.

Exploiting WordPress With Metasploit, containing 45 modules for exploits and auxiliaries.

Preparation process for participating in the Pacific Rim CCDC 2015.

A unified repository for different Metasploit Framework payloads.