All Projects → Viralmaniar → PeekABoo

Viralmaniar / PeekABoo

Licence: other
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.

Programming Languages

python
139335 projects - #7 most used programming language
powershell
5483 projects

Projects that are alternatives of or similar to PeekABoo

haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+139.17%)
Mutual labels:  pentest, pentest-tool, pentest-tools
Ssrf Testing
SSRF (Server Side Request Forgery) testing resources
Stars: ✭ 1,718 (+1331.67%)
Mutual labels:  pentest, pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-3.33%)
Mutual labels:  pentest, pentest-tool
Trigmap
A wrapper for Nmap to quickly run network scans
Stars: ✭ 132 (+10%)
Mutual labels:  pentest, pentest-tool
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+846.67%)
Mutual labels:  pentest, pentest-tool
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Stars: ✭ 1,176 (+880%)
Mutual labels:  pentest, pentest-tool
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+16.67%)
Mutual labels:  pentest, pentest-tool
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Stars: ✭ 26 (-78.33%)
Mutual labels:  pentest, pentest-tool
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+1540.83%)
Mutual labels:  pentest, pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-79.17%)
Mutual labels:  pentest, pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+0.83%)
Mutual labels:  pentest, pentest-tool
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+794.17%)
Mutual labels:  pentest, pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-67.5%)
Mutual labels:  pentest, pentest-tool
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-10%)
Mutual labels:  pentest, pentest-tool
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+655%)
Mutual labels:  pentest, pentest-tool
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (+8.33%)
Mutual labels:  pentest, pentest-tool
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+43.33%)
Mutual labels:  pentest, pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+546.67%)
Mutual labels:  pentest, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+653.33%)
Mutual labels:  pentest, pentest-tool
Sec Tools
Docker images for infosec tools
Stars: ✭ 135 (+12.5%)
Mutual labels:  pentest, pentest-tool

PeekABoo

PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task.

The tool only works if WinRM is enabled. Since Windows Server 2012 WinRM is enabled by default on all Windows server operating systems, but not on client operating systems.

Note: Remote desktop is disabled by default on all Windows operating systems. User would require local administrator password or administrator privileges on the server to enable RDP on a targeted machine.

Any suggestions or ideas for this tool are welcome - just tweet me on @ManiarViral

Screenshots

Targeted machine on an internal network has RDP disabled:

image

Enabling remote desktop service on a targeted machine by pressing option 2:

image

Successfully enabled remote desktop service on a targeted machine:

image

How to install?

- git clone https://github.com/Viralmaniar/PeekABoo.git
- cd PeekABoo
- python peekaboo.py

How do I use this?

  • Press 1: This will set the PowerShell to unrestricted mode.
  • Press 2: It enables the Remote Desktop on the targeted machine and shows the RDP port (3389) status.
  • Press 3: It disables the Remote Desktop on the targeted machine.
  • Press 4: To exit from the program.

My Windows machine do not have Python installed, what should I do?

  • Download an exe from the release section of the Github along with PowerShell files available here or do it on your own using PyInstaller after reviewing the source code.

  • Compile peekaboo.py into an executable using Pyinstaller

  • PyInstaller is available on PyPI. You can install it through pip:

pip install pyinstaller

Questions?

Twitter: https://twitter.com/maniarviral
LinkedIn: https://au.linkedin.com/in/viralmaniar

Contribution & License

Creative Commons License
This work is licensed under a Creative Commons Attribution 4.0 International License.
Want to contribute? Please fork it and hit up with a pull request.

Any suggestions or ideas for this tool are welcome - just tweet me on @ManiarViral

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].