sujal11111 / Pentest-Tools-2

Some random tools I use for penetration testing

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Pentest-Tools

Some random tools I use for penetration testing.

[ALPHA] - Development in progress.
[BETA] - Development completed but not extensively tested.

00 pwnbox

Scripts I use for the management of my pwnbox.

archive-projects.sh     - Archive all "Audit" folders (zip + delete folder if successful)
create-project.sh       - Create a new "Audit" project and populate it with default files and folders
htb-create-env.sh       - Create a new "HTB" project and populate it with default files and folders
htb-vpn.sh              - Connect to HTB VPN
pwnbox-install.sh       - Script to customize Kali Linux and add non-default tools
pwnbox-update.sh        - Script to automate the process of updating my pwnbox

01 recon

Helper tools for reconnaissance.

[BETA] CommandSuggester - Parse Nmap XML and generate an HTML report with recon commands to run
domains_in_scope.sh     - Check a list of domains names to see if they are in a given scope (IPv4 public subnets)

02 web

Custom tools for web application pentesting.

http-echo-server.py     - A python web server that prints the content of the requests it receives

03 internal

Various script for internal network pentesting.

access-point.sh         - Spawn a WPA2-PSK access point (also useful for mobile app pentesting)
pyweb.sh                - Wrapper around the python web server module
rsg.py                  - Generate reverse shell one liners for linux and windows
tschexec.py             - Impacket example script to exec commands on Windows remotely through the TSCH RPC interface

04 windows

Tools for Windows exploitation.

bindshell32.exe         - Windows Win32 bind shell executable - bindshell32.exe <LPORT>
bindshell64.exe         - Windows x64 bind shell executable - bindshell64exe <LPORT>
[BETA] Invoke-BooMiniDump.ps1 - Dump the memory of a process using MiniDumpWriteDump in Boolang
revshell32.exe          - Windows Win32 reverse shell executable - revshell32.exe <LHOST> <LPORT>
revshell64.exe          - Windows x64 reverse shell executable - revshell64.exe <LHOST> <LPORT>
[BETA] XpsPrinter.exe   - Loads the 'PrintConfig.dll' DLL as SYSTEM

XpsPrinter.exe

1. Overwrite C:\Windows\System32\DriverStore\FileRepository\prnms003.inf_amd64_xxxxxxxxxxxxxxxx\Amd64\PrintConfig.dll
2. Run XpsPrinter.exe

05 linux

Empty for now.

06 ad

Empty for now.

07 reverse

Custom reverse engineering tools.

oleview2cpp.py          - Convert the output of oleview to C++ code (deprecated)

About

Some random tools I use for penetration testing


Languages

Language:PowerShell 80.3%Language:Shell 11.7%Language:Python 5.4%Language:CSS 2.0%Language:C 0.6%