Skip to content

IversionBY/PenetratInfo

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 

Repository files navigation

Table of contents

PentestInfo

Some tools and websites may useful in penetration.

0X01 Information Gethering

IP And DNS

Information leakage

0X02 Denial Of Service

0X03 Scan

Identify

Tools For Overall Scan

Useful other platform or Extensions

Web Applications Scan Tools

0X04 Fuzz and Password

0X05 Password Crack

0X06 System Vulnerability

0X07 Web Relevant Online Website

0X08 Existing Vulnerability Finding

0X09 Cheatsheet

0X10 Webshell And Payload

0X11 Code Review And Some Challeges

0X12 Code Review Scan Tools

0X13 Frameworks and Components POC

0X14 Malicious File Detection

  • VirSCAN.org is a FREE on-line scan service, which checks uploaded files for malware, using antivirus engines, indicated in the VirSCAN list
  • Oletools is a package of python tools to analyze Microsoft OLE2 files(also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office documents or Outlook messages, mainly for malware analysis, forensics and debugging.

0X15 Port Foward

0X16 Backdoor

  • cymothoa is a stealth backdooring tool, that inject backdoor’s shellcode into an existing process. The tool uses the ptrace library (available on nearly all * nix), to manipulate processes and infect them.
  • The backdoor factory The goal of BDF is to patch executable binaries with user desired shellcode and continue normal execution of the prepatched state.
  • Shellter is a dynamic shellcode injection tool aka dynamic PE infector. It can be used in order to inject shellcode into native Windows applications
  • RootKits List Download is the list of all rootkits found so far on github and other sites.
  • veil is a tool designed to generate metasploit payloads that bypass common anti-virus solutions.
  • Ixkeylog is a X11 keylogger for Unix that basically uses xlib to interact with users keyboard. IXKeyLog will listen for certain X11 events and then trigger specific routines to handle these events.
  • SshLooter Script to steal passwords from ssh.
  • Schtasks-Backdoor is a powshell back door
  • Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
  • Luckystrike A PowerShell based utility for the creation of malicious Office macro documents.
  • DNS-Shell is an interactive Shell over DNS channel.
  • Icmpsh
  • Office cve1027-8570
  • CVE-2017-11882
  • Winrar cve2018-20250

0X17 Intranet Domain Penetration

  • Termite
  • Empire is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing
  • Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing
  • WMI(Windows Management Instrumentation)
  • mimikatz
  • mimikittenz
  • Invoke-Obfuscation
  • BloodHound
  • UACME Defeating Windows User Account Control by abusing built-in Windows AutoElevate backdoor.
  • PowerShell-Suite is a collection of PowerShell utilities which are great tools and resources online to accomplish most any task.
  • Impacket is a collection of Python classes for working with network protocols. Impacket is focused on providing low-level programmatic access to the packets and for some protocols (e.g. SMB1-3 and MSRPC) the protocol implementation itself. Packets can be constructed from scratch, as well as parsed from raw data, and the object oriented API makes it simple to work with deep hierarchies of protocols. The library provides a set of tools as examples of what can be done within the context of this library.
  • Windows EXE Impacket
  • PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment. PowerSploit is comprised of the following modules and scripts.
  • metasploit-framework
  • Koadic is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire.
  • CrackMapExec is designed to be used in testing and discovering flaws in one's own network with the aim of fixing the flaws detected.

0X18 Wifi Attack Relevant

0X19 After Penetration

  • LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer.
  • Phant0m is a PowerShell script and targets the Windows Event Log Service in Windows operating system.
  • Elsave is a tool to save and/or clear a NT event log.
  • Clearlogs Clear All Windows System Logs - AntiForensics
  • Nirsoft browser cache,password recovery,password cache......
  • NetRipper is a post exploitation tool targeting Windows systems which uses API hooking in order to intercept network traffic and encryption related functions from a low privileged user, being able to capture both plain-text traffic and encrypted traffic before encryption/after decryption.
  • Linux应急响应/信息搜集脚本 V2.0

0X20 MISC(Brute force,encode,decode,cipher)

0x21 Vulnerability System

0x22 Learn More

standard

About

some links gathering about penetration

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published