All Projects → itm4n → Pentest-Tools

itm4n / Pentest-Tools

Licence: other
Some random tools I use for penetration testing

Programming Languages

powershell
5483 projects
shell
77523 projects
python
139335 projects - #7 most used programming language
CSS
56736 projects
c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to Pentest-Tools

haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+334.85%)
Mutual labels:  pentest-tools
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+81.82%)
Mutual labels:  pentest-tools
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+7319.7%)
Mutual labels:  pentest-tools
InfosecHouse
Infosec resource center for offensive and defensive security operations.
Stars: ✭ 61 (-7.58%)
Mutual labels:  pentest-tools
cook
An overpower wordlist generator, splitter, merger, finder, permutator, encoder, decoder.. Frustration killer. Customizable. The Wordlist Framework.
Stars: ✭ 385 (+483.33%)
Mutual labels:  pentest-tools

Pentest-Tools

Some random tools I use for penetration testing.

[ALPHA] - Development in progress.
[BETA] - Development completed but not extensively tested.

00 pwnbox

Scripts I use for the management of my pwnbox.

archive-projects.sh     - Archive all "Audit" folders (zip + delete folder if successful)
create-project.sh       - Create a new "Audit" project and populate it with default files and folders
htb-create-env.sh       - Create a new "HTB" project and populate it with default files and folders
htb-vpn.sh              - Connect to HTB VPN
pwnbox-install.sh       - Script to customize Kali Linux and add non-default tools
pwnbox-update.sh        - Script to automate the process of updating my pwnbox

01 recon

Helper tools for reconnaissance.

[BETA] CommandSuggester - Parse Nmap XML and generate an HTML report with recon commands to run
domains_in_scope.sh     - Check a list of domains names to see if they are in a given scope (IPv4 public subnets)

02 web

Custom tools for web application pentesting.

http-echo-server.py     - A python web server that prints the content of the requests it receives

03 internal

Various script for internal network pentesting.

access-point.sh         - Spawn a WPA2-PSK access point (also useful for mobile app pentesting)
pyweb.sh                - Wrapper around the python web server module
rsg.py                  - Generate reverse shell one liners for linux and windows
tschexec.py             - Impacket example script to exec commands on Windows remotely through the TSCH RPC interface

04 windows

Tools for Windows exploitation.

bindshell32.exe         - Windows Win32 bind shell executable - bindshell32.exe <LPORT>
bindshell64.exe         - Windows x64 bind shell executable - bindshell64exe <LPORT>
[BETA] Invoke-BooMiniDump.ps1 - Dump the memory of a process using MiniDumpWriteDump in Boolang
revshell32.exe          - Windows Win32 reverse shell executable - revshell32.exe <LHOST> <LPORT>
revshell64.exe          - Windows x64 reverse shell executable - revshell64.exe <LHOST> <LPORT>
[BETA] XpsPrinter.exe   - Loads the 'PrintConfig.dll' DLL as SYSTEM

XpsPrinter.exe

1. Overwrite C:\Windows\System32\DriverStore\FileRepository\prnms003.inf_amd64_xxxxxxxxxxxxxxxx\Amd64\PrintConfig.dll
2. Run XpsPrinter.exe

05 linux

Empty for now.

06 ad

Empty for now.

07 reverse

Custom reverse engineering tools.

oleview2cpp.py          - Convert the output of oleview to C++ code (deprecated)
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].