Skip to content

Repository with a variety of tools and scripts focused on pentesting.

Notifications You must be signed in to change notification settings

Dekyl/pentestingScripts

Repository files navigation

Scripts and Tools - Pentesting

Introduction

Repository with a variety of tools and scripts focused on pentesting.

Contents

Autopwn Knife Box - Hack The Box

Script for the box Knife of Hack The Box platform, the script gains access to the machine and scales privileges automatically.

Usage:

python3 autopwnKnifeBox.py <target IP> <local IP> <local Port>

Which System Utility

Detects which OS is running in a machine for a given IP depending on the TTL, designed for Hack The Box platform boxes, just detects Linux and Windows systems.

Usage:

python3 whichSystem.py <target IP>

Fake Shell Gobox Box - Hack The Box

Recreates a shell to execute commands via POST method to the given URL of Gobox machine.

Usage:

python3 fake_shell.py

Autopwn SteamCloud Box - Hack The Box

Autopwns the box SteamCloud of Hack The Box using the evil.yaml file of this repository.

The script deletes the SSH private and public keys of root user to create new ones.

Requirements:

kubeletctl wget

wget https://github.com/cyberark/kubeletctl/releases/download/v1.7/kubeletctl_linux_amd64 && chmod a+x ./kubeletctl_linux_amd64 && mv ./kubeletctl_linux_amd64 /usr/local/bin/kubeletctl

kubeletctl curl

curl -LO https://github.com/cyberark/kubeletctl/releases/download/v1.7/kubeletctl_linux_amd64 && chmod a+x ./kubeletctl_linux_amd64 && mv ./kubeletctl_linux_amd64 /usr/local/bin/kubeletctl

kubectl:

snap install kubectl

Usage (Must be run as root):

python3 autopwnSteamCloudBox.py <target IP>

About

Repository with a variety of tools and scripts focused on pentesting.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages