Nessusploitable – Targeting Exploitable Nessus Vulnerabilities

Do you need to filter Nessus scan results and zero in on exploitable vulnerabilities? When you’re on a penetration test or vulnerability assessment and you have to review Nessus scan results, you can filter using Nessus or you can export a Nessus .nessus file for distrubution or offline parsing. Nessusploitable parses .nessus files for exploitable …

Shennina : Automating Host Exploitation With AI

Shennina is an automated host exploitation framework. The mission of the project is to fully automate the scanning, vulnerability scanning/analysis, and exploitation using Artificial Intelligence. Shennina is integrated with Metasploit and Nmap for performing the attacks, as well as being integrated with an in-house Command-and-Control Server for exfiltrating data from compromised machines automatically. This was …

Metasploit Framework – A Beginner’s Guide for Penetration Testing & Exploit Development

Metasploit Framework is a collection of exploits, shellcodes, fuzzing tools, payloads, encoders etc. Moreover, we can regard it as a collection of exploitation tools bundled into a single framework. It is available in all major Linux, Windows, OS X platforms. Its main objective is to test your/company’s/organization’s defenses by attacking them. Something like “Offense for …

Cooolis-MS : A Server That Supports The Metasploit Framework RPC

Cooolis-ms is a server that supports Metasploit Framework RPC. It is used to work for Shellcode and PE loader, bypassing the static detection of anti-virus software to a certain extent, and allows the Cooolis-ms server to perform with the Metasploit server separate. Loader execution process: connect to Cooolis-Server Cooolis-Server connects to Metasploit RPC server retrieve …

RapidPayload : Framework Metasploit Payload Generator

Framework RapidPayload is a metasploit payload generator. Requirements OpenJDK 8 (JAVA) , or superiors versions . Metasploit Apktool Python3 Execution git clone https://github.com/AngelSecurityTeam/RapidPayload cd RapidPayloadbash install.sh python3 RapidPayload.py Also Read – InstaSave : Python Script To Download Images, Videos & Profile Pictures From Instagram AngelSecurityTeam

Exploitivator : Automate Metasploit Scanning And Exploitation

Exploitivator is a automate Metasploit scanning and exploitation. This has only been tested on Kali. It depends on the msfrpc module for Python, described in detail here: https://www.trustwave.com/Resources/SpiderLabs-Blog/Scripting-Metasploit-using-MSGRPC/ Install the necessary Kali packages and the PostgreSQL gem for Ruby: apt-get install postgresql libpq-dev git-core gem install pg Install current version of the msfrpc Python module …

Easysploit : Metasploit Automation Easier & Faster Than Ever

The laterst version of EasySploit v3.1, which makes Metasploit automation easier and faster than ever. Following are the new options included in the new version. Windows –> test.exe (payload and listener) Android –> test.apk (payload and listener) Linux –> test.py (payload and listener) MacOS –> test.jar (payload and listener) Web –> test.php (payload and listener) …

Mad Metasploit : Metasploit Custom Modules, Plugins & Resource Script

Mad Metasploit is an awesome metasploit collection which include metasploit custom modules, plugins and resource script. Add mad-metasploit to metasploit framework config your metasploit-framework directory $ vim config/config.rb$metasploit_path = ‘/opt/metasploit-framework/embedded/framework/’/usr/share/metasploit-framework Interactive Mode $ ./mad-metasploit Commandline Mode(preset all) $ ./mad-metasploit [-a/-y/–all/–yes] Also Read – Hashboy : A Hash Query Tool Use custom modules search auxiliary/exploits, other.. …

Kage – Graphical User Interface for Metasploit Meterpreter & Session Handler

Kage (ka-geh) is a tool inspired by AhMyth designed for Metasploit RPC Server to interact with meterpreter sessions and generate payloads.For now it only supports windows/meterpreter & android/meterpreter Prerequisites Metasploit-framework must be installed and in your PATH: Msfrpcd Msfvenom Msfdb Also Read – Legion : An Open Source, Easy-To-Use, Super-extensible & Semi-Automated Network Penetration Testing Tool Installing You can …

Phantom-Evasion : Python AV Evasion Tool Capable to Generate FUD Executable Even With The Most Common 32 bit Metasploit Payload

Phantom-Evasion is an interactive antivirus evasion tool written in python capable to generate (almost) FUD executable even with the most common 32 bit msfvenom payload (lower detection ratio with 64 bit payloads). The aim of this tool is to make antivirus evasion an easy task for pentesters through the use of modules focused on polymorphic …