Viper - Intranet Pentesting Tool With Webui
2021-10-09 05:30:00 Author: feedproxy.google.com(查看原文) 阅读量:39 收藏

  • Viper is a graphical intranet penetration tool, which modularizes and weaponizes the tactics and technologies commonly used in the process of Intranet penetration
  • Viper integrates basic functions such as bypass anti-virus software, intranet tunnel, file management, command line and so on
  • Viper has integrated 80+ modules, covering Resource Development / Initial Access / Execution / Persistence / Privilege Escalation / Defense Evasion / Credential Access / Discovery / Lateral Movement / Collection and other categories
  • Viper's goal is to help red team engineers improve attack efficiency, simplify operation and reduce technical threshold
  • Viper supports running native msfconsole in browser and multi - person collaboration

Website

Installation manual

FAQ

Issues

Modules

System architecture diagram

Development Manual

Source Code

  • viperjs (Frontend)

https://github.com/FunnyWolf/viperjs

  • viperpython (Backend)

https://github.com/FunnyWolf/viperpython

  • vipermsf (MSFRPC)

https://github.com/FunnyWolf/vipermsf

Acknoladgement

Edward_Snowdeng exp Fnzer0 qingyun00 脸谱 NoobFTW Somd5-小宇 timwhitez ViCrack xiaobei97 yumusb


Viper - Intranet Pentesting Tool With Webui Viper - Intranet Pentesting Tool With Webui Reviewed by Zion3R on 5:30 PM Rating: 5


文章来源: http://feedproxy.google.com/~r/PentestTools/~3/abBX2bHMdvY/viper-intranet-pentesting-tool-with.html
如有侵权请联系:admin#unsafe.sh