All Projects → techgaun → hack-scripts

techgaun / hack-scripts

Licence: Apache-2.0 license
scripts to setup pentesting system and use during pentest

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to hack-scripts

woodpecker
Custom security distro for remote penetration testing
Stars: ✭ 45 (+181.25%)
Mutual labels:  pentest
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+356.25%)
Mutual labels:  pentest
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+137.5%)
Mutual labels:  pentest
wafbypasser
No description or website provided.
Stars: ✭ 73 (+356.25%)
Mutual labels:  pentest
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+1356.25%)
Mutual labels:  pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (+25%)
Mutual labels:  pentest
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (+218.75%)
Mutual labels:  pentest
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+131.25%)
Mutual labels:  pentest
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (+231.25%)
Mutual labels:  pentest
Pentest-Service-Enumeration
Suggests programs to run against services found during the enumeration phase of a Pentest
Stars: ✭ 80 (+400%)
Mutual labels:  pentest
useful
useful pentest note
Stars: ✭ 59 (+268.75%)
Mutual labels:  pentest
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (+100%)
Mutual labels:  pentest
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+1693.75%)
Mutual labels:  pentest
project-black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 279 (+1643.75%)
Mutual labels:  pentest
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (+568.75%)
Mutual labels:  pentest
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (+43.75%)
Mutual labels:  pentest
PPN
Pentester's Promiscuous Notebook
Stars: ✭ 221 (+1281.25%)
Mutual labels:  pentest
FShell
My python3 implementation of a Forward Shell
Stars: ✭ 24 (+50%)
Mutual labels:  pentest
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+443.75%)
Mutual labels:  pentest
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+23118.75%)
Mutual labels:  pentest

hack-scripts

scripts to setup pentesting system and use during pentest

This repo hosts the pentest system setup script and various other scripts to help on pentesting and security related tasks.

  • massbanner.sh - Specify file with list of URLs and get the server running
  • setup-pendata.sh - Clone popular and useful files and payloads without needing to go to each source
  • setup-sys.sh - Setups the base system to get into hacking/programming mode

Installation

The first thing you would want to do after downloading/cloning this repository is to run setup-sys.sh and setup-pendata.sh scripts respectively. These two scripts will install various packages, tools and resources that will be useful during your pentesting journey.

Author

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].