WebSploit Toolkit

WebSploit Is An Open Source Project For Scan And Analysis Remote System From Vulnerability

[+] Autopwn - Used From Metasploit For Scan and Exploit Target Service.
[+] wmap - Scan,Crawler Target Used From Metasploit wmap plugin.
[+] format infector - inject reverse & bind payload into file format.
[+] phpmyadmin - Search Target phpmyadmin login page.
[+] lfi - Scan,Bypass local file inclusion Vulnerability & can be bypass some WAF.
[+] apache users - search server username directory (if use from apache webserver).
[+] Dir Bruter - brute target directory with wordlist.
[+] admin finder - search admin & login page of target.
[+] MLITM Attack - Man Left In The Middle, XSS Phishing Attacks.
[+] MITM - Man In The Middle Attack.
[+] Java Applet Attack - Java Signed Applet Attack.
[+] MFOD Attack Vector - Middle Finger Of Doom Attack Vector.
[+] USB Infection Attack - Create Executable Backdoor For Infect USB For Windows.


I hope you like this post please share it to many people ..!! :)
DOWNLOAD HERE



2 comments :

  1. hi do you know that metasloit has been hacked (www.metasploit.com check) i want to know if that will afect the updating of metasploit in kali and sorry for my bad english :)

    ReplyDelete
  2. No, It Will never affect your metasploit updates you can use it normally without any problems thanx for commenting, stay tuned and share our blog...!!! :)

    ReplyDelete