Skip to content
#

pentesters

Here are 49 public repositories matching this topic...

PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.

  • Updated Apr 29, 2019
  • Python

R2R is the short for Ready-To-Recon, This is a shell script written to install the major Known Reconnaissance tools in your Ubuntu-Linux-Fedora etc, Operating Systems to get started with Penetration Testing and Web App security with these tools.

  • Updated Jun 20, 2020
  • Shell

Improve this page

Add a description, image, and links to the pentesters topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the pentesters topic, visit your repo's landing page and select "manage topics."

Learn more