Skip to content
#

internal-pentest

Here are 6 public repositories matching this topic...

Language: All
Filter by language

This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely u…

  • Updated Aug 4, 2018
  • Python

PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.

  • Updated Apr 29, 2019
  • Python

Improve this page

Add a description, image, and links to the internal-pentest topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the internal-pentest topic, visit your repo's landing page and select "manage topics."

Learn more