Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Viper v1.5.2 - Intranet Pentesting Tool With Webui


itsMe

Recommended Posts

This is the hidden content, please

    Viper is a graphical intranet penetration tool, which modularizes and weaponizes the tactics and technologies commonly used in the process of Intranet penetration
    Viper integrates basic functions such as bypass anti-virus software, intranet tunnel, file management, command line and so on
    Viper has integrated 80+ modules, covering Resource Development / Initial Access / Execution / Persistence / Privilege Escalation / Defense Evasion / Credential Access / Discovery / Lateral Movement / Collection and other categories
    Viper's goal is to help red team engineers improve attack efficiency, simplify operation and reduce technical threshold
    Viper supports running native msfconsole in browser and multi - person collaboration

v1.5.2 20211007

Optimization

    Login page multilingual support
    Merged metasploit-framework 6.1.9

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.