Exploitivator : Automate Metasploit Scanning And Exploitation

AlanFramework is a post-exploitation framework useful during red-team activities.

Changelog

3.0.0 – 15/05/2021

  • Renamed agent shell quit command to exit
  • Implemented agent migration via migrate command
  • Fixed error in retrieving OS version
  • Added DLL as agent format in the creation wizard.
  • Implemented ps command to list the currently running processes
  • Implemented download command to locally download a file or an entire directory
  • Implemented upload command to upload files to the compromised host
  • Implemented SuccessRequest as HTTP server response option to customize the http/s listener response
  • Implemented ErrorRequest to customize the http/s listener response for bad requests
  • Implemented prepend and append as HTTP server request option to specify in the agent prof

2.0.500.23 – 20/03/2021

  • Implemented agent detach command to temporary exit from a joined agent
  • Implemented shell detach command to temporary exit from a command shell
  • Implemented listeners command to list the available listeners
  • Implemented HTTPS listener to communicate with the agent via TLS
  • Implemented get-config command to download the current agent configuration
  • Implemented update command to update the agent configuration
  • Windows7 is now supported

1.0.0 – 22/02/2021

  • First Release