A unified repository for different Metasploit Framework payloads. This is a unified repository for different Metasploit Framework payloads, which merges these repositories: * C Windows Meterpreter * Java and Android Meterpreter * Payloads An alternate cross-platform C Meterpreter, called Mettle, is developed at https://github.com/rapid7/mettle See the individual directories for meterpreter-specific README, build instructions and license details: * C Windows/Linux Meterpreters * Java/Android Meterpreters * Payloads For Python and PHP Meterpreter, you can test changes to these files by symlinking the associated files to ~/.msf4/payloads/meterpreter. As an example, here is how this might look like for a Python Meterpreter: ``` mkdir ~/.msf4/payloads # If this doesn't exist already cd ~/git/metasploit-payloads ln -s /home/gwillcox/git/metasploit-payloads/python/meterpreter/ext_server_stdapi.py /home/gwillcox/.msf4/payloads/meterpreter/ext_server_stdapi.py file ~/.msf4/payloads/meterpreter/ext_server_stdapi.py /home/gwillcox/.msf4/payloads/meterpreter/ext_server_stdapi.py: symbolic link to /home/gwillcox/git/metasploit-payloads/python/meterpreter/ext_server_stdapi.py If things went right, you should now be able to run the meterpreter payload. ```
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
An Azure Function that validates and relays Cobalt Strike beacon traffic based on Malleable C2 profile authentication.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
Interactive online malware sandbox for real-time analysis and threat intelligence
AHHHZURE is an automated deployment script that creates vulnerable Azure cloud lab environments for offensive security training and cloud penetration testing practice.
A suite of tools for Wi-Fi network security assessment and penetration testing.
Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.
PyBOF is a Python library that enables in-memory loading and execution of Beacon Object Files (BOFs) with support for argument passing and function targeting.
SharpPrinter enables efficient discovery of network printers for security and management purposes.
A command that builds and executes command lines from standard input, allowing for the execution of commands with multiple arguments.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.