├── .bashrc ├── .gitmodules ├── DiskShadow.txt ├── Invoke-CredLeak.ps1 ├── Invoke-PowerShellTcp.ps1 ├── JAWS.ps1 ├── LinEnum.sh ├── PowerUp.ps1 ├── PowerView.ps1 ├── PrintSpoofer.exe ├── PrintSpoofer.ps1 ├── README.md ├── SUMMARY.md ├── chisel ├── ctf-usernames.sh ├── genericSQLi.txt ├── incognito.exe ├── kerbrute_linux_amd64 ├── nc.exe ├── plink.exe ├── powercat.ps1 ├── pspy └── pspy64 ├── rev.ps1 ├── shell.php ├── shell.ps1 ├── shell.sh └── winPEAS64.exe /.bashrc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/.bashrc -------------------------------------------------------------------------------- /.gitmodules: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/.gitmodules -------------------------------------------------------------------------------- /DiskShadow.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/DiskShadow.txt -------------------------------------------------------------------------------- /Invoke-CredLeak.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/Invoke-CredLeak.ps1 -------------------------------------------------------------------------------- /Invoke-PowerShellTcp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/Invoke-PowerShellTcp.ps1 -------------------------------------------------------------------------------- /JAWS.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/JAWS.ps1 -------------------------------------------------------------------------------- /LinEnum.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/LinEnum.sh -------------------------------------------------------------------------------- /PowerUp.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/PowerUp.ps1 -------------------------------------------------------------------------------- /PowerView.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/PowerView.ps1 -------------------------------------------------------------------------------- /PrintSpoofer.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/PrintSpoofer.exe -------------------------------------------------------------------------------- /PrintSpoofer.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/PrintSpoofer.ps1 -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | Common penetration testing tools 2 | -------------------------------------------------------------------------------- /SUMMARY.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/SUMMARY.md -------------------------------------------------------------------------------- /chisel: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/chisel -------------------------------------------------------------------------------- /ctf-usernames.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/ctf-usernames.sh -------------------------------------------------------------------------------- /genericSQLi.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/genericSQLi.txt -------------------------------------------------------------------------------- /incognito.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/incognito.exe -------------------------------------------------------------------------------- /kerbrute_linux_amd64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/kerbrute_linux_amd64 -------------------------------------------------------------------------------- /nc.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/nc.exe -------------------------------------------------------------------------------- /plink.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/plink.exe -------------------------------------------------------------------------------- /powercat.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/powercat.ps1 -------------------------------------------------------------------------------- /pspy/pspy64: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/pspy/pspy64 -------------------------------------------------------------------------------- /rev.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/rev.ps1 -------------------------------------------------------------------------------- /shell.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/shell.php -------------------------------------------------------------------------------- /shell.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/shell.ps1 -------------------------------------------------------------------------------- /shell.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/shell.sh -------------------------------------------------------------------------------- /winPEAS64.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/cd6629/PenTestTools/HEAD/winPEAS64.exe --------------------------------------------------------------------------------