Skip to content

f0r34chb3t4/pentest-scripts

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Pentest-Scripts

This is a collection of scripts I wrote or had the idea to write during penetration testing. Some have been modified and turned into full blown tools.

To get started, download the repository and run the setup.sh script to verify all required packages are installed.

Getting Started

In the Linux terminal type:

Scripts

  • dns_enum.py - DNS subdomain enumeration and options to perform zone transfer
  • dns_lookup.py - DNS lookup and reverse lookups
  • eyesee.sh - Port scans a target network with nmap and takes snapshot of service with Eye Witness
  • eyesee_robots.sh - Takes a snapshot of all pages in a site's robots.txt
  • get_server.py - Returns the HTTP response 'Server' header
  • smb_login.py - SMB brute force tools
  • ssh_login.py - SSH brute force tool. Once authenticated can execute multiple commands on multiple hosts
  • webdav_scanner.py - Checks if webdav enabled

About

Collection of custom scripts designed for penetration tests.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 89.7%
  • Shell 10.3%