Skip to content
#

pentest-tools

Here are 27 public repositories matching this topic...

webstor

WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.

  • Updated Mar 31, 2024
  • Python

PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.

  • Updated Apr 29, 2019
  • Python
JustTryHarder

Improve this page

Add a description, image, and links to the pentest-tools topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the pentest-tools topic, visit your repo's landing page and select "manage topics."

Learn more