Viper – Intranet pentesting tool with webui

superior_hosting_service

viper

Intranet pentesting tool with webui Open source graphical intranet penetration tool


English | Chinese

  • Viper is a graphical intranet penetration tool, which modularizes and weaponizes the tactics and technologies commonly used in the process of Intranet penetration
  • Viper integrates basic functions such as bypass anti-virus software, intranet tunnel, file management, command line and so on
  • Viper has integrated 80+ modules, covering Resource Development / Initial Access / Execution / Persistence / Privilege Escalation / Defense Evasion / Credential Access / Discovery / Lateral Movement / Collection and other categories
  • Viper’s goal is to help red team engineers improve attack efficiency, simplify operation and reduce technical threshold
  • Viper supports running native msfconsole in browser and multi – person collaboration
sc
sc2
sc3
sc4
sc5
sc6

Website

https://www.yuque.com/viper-en

Installation manual

https://www.yuque.com/viper-en/inh85g/cvucxz?language=en-us

FAQ

https://www.yuque.com/viper-en/faq

Issues

github issues : https://github.com/FunnyWolf/Viper/issues
https://github.com/knownsec/404StarLink2.0-Galaxy#community

Modules

https://www.yuque.com/viper-en/module

System architecture diagram

diagram

Development Manual

https://www.yuque.com/viper-en/code

Source Code

  • viperjs (Frontend)

https://github.com/FunnyWolf/viperjs

  • viperpython (Backend)

https://github.com/FunnyWolf/viperpython

  • vipermsf (MSFRPC)

https://github.com/FunnyWolf/vipermsf