21 packages found. Page 1 of 1.

Name Version Votes Popularity? Description Maintainer Last Updated
beefproject 1:0.5.4.0-1 1 0.01 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-29 13:14 (UTC)
beefproject-git 1:v0.5.1.0.r271.g7b948b8d-1 1 0.01 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-29 13:18 (UTC)
beef-xss 1:0.5.4.0-1 1 0.01 The Browser Exploitation Framework that focuses on the web browser. sumithemmadi 2023-09-16 17:05 (UTC)
havoc-c2-git r619.f163210-1 1 0.00 Modern and malleable post-exploitation command and control framework seqfault 2023-07-31 19:48 (UTC)
beef-git 20200103.c6910a71-1 1 0.00 The Browser Exploitation Framework jpwn69 2020-01-04 05:18 (UTC)
python-powerhub-git 2.0.2.r3.g1051252-1 1 0.00 A post exploitation tool for PowerShell to help transferring data and code. tikrass 2023-03-14 20:24 (UTC)
villain-c2-git 1c9084f-2 0 0.00 Modern and malleable post-exploitation command and control framework Rad10 2024-04-24 19:31 (UTC)
traitor-git 0.0.6.r2.g3e1a3e3-1 0 0.00 Automatic Linux privesc via exploitation of low-hanging fruit joeleg 2021-06-18 05:13 (UTC)
traitor-bin 0.0.14-1 0 0.00 Automatic Linux privesc via exploitation of low-hanging fruit. samhh 2022-03-09 15:00 (UTC)
ruby-rex-text 0.2.37-2 0 0.00 This Gem contains all of the Ruby Exploitation(Rex) methods for text manipulation and generation stick 2022-03-10 18:39 (UTC)
ruby-rex-struct2 0.1.3-2 0 0.00 Ruby Exploitation(Rex) library for generating/manipulating C-Style structs stick 2022-03-10 18:42 (UTC)
ruby-rex-core 0.1.26-3 0 0.00 Core libraries required for the Ruby Exploitation (Rex) Suite. stick 2022-03-10 18:41 (UTC)
routersploit-git 2.2.1.r406.g3fd3946-1 4 0.00 An open-source exploitation framework dedicated to embedded devices. edh 2022-06-27 18:41 (UTC)
ropgadget-git 7.4.542.0fd62cc-1 6 0.00 Search gadgets in binaries to facilitate ROP exploitation for several file formats and architectures anthraxx 2023-12-03 13:51 (UTC)
python2-libformatstr-git 1-1 0 0.00 Small script to simplify format string exploitation. orphan 2020-04-12 05:01 (UTC)
python-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python2-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
powershell-empire-git 5.9.5.r0.gdc5840e-2 0 0.00 Empire is a PowerShell and Python 3.x post-exploitation framework Rad10 2024-04-24 19:19 (UTC)
powershell-empire 5.9.5-3 0 0.00 Empire is a PowerShell and Python 3.x post-exploitation framework Rad10 2024-04-24 19:19 (UTC)
merlin-server-bin 1.3.0-1 1 0.00 Merlin is a cross-platform post-exploitation Command & Control server and agent written in Go M0ustach3 2022-03-26 21:11 (UTC)
commix 3.4-1 0 0.00 Commix (short for [comm]and [i]njection e[x]ploiter) is an open source penetration testing tool that automates the detection and exploitation of command injection vulnerabilities. ellcs 2022-04-23 22:34 (UTC)

21 packages found. Page 1 of 1.