💻Exploitation Tools
beef-xssCATcge.plcisco-ocs
cisco-ocs 192.168.99.200 192.168.99.202cisco-ocrcracklesearchsploit -hjboss-win
jboss-linuxlinux-exploit-suggesteryersinia -Gmsfpc -hroutersploitaddress6
alive6
covert_send6
covert_send6d
denial6
detect-new-ip6
detect_sniffer6
dnsdict6
dnsrevenum6
dos-new-ip6
dump_router6
exploit6
.
.
.
.msfconsole -h
msfd -h
msfdb
msfrpc -h
msfvenom -harmitagebackdoor-factorycommix -h./empiresetoolkitsqlmap --helptermineter --helpLast updated
Was this helpful?


