Viralmaniar / PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
☆136Updated 5 years ago
Alternatives and similar repositories for PeekABoo:
Users that are interested in PeekABoo are comparing it to the libraries listed below
- Automate Metasploit scanning and exploitation☆114Updated 4 months ago
- Automated Pentest Tools Designed For Parrot Linux☆85Updated 5 years ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆124Updated 5 years ago
- Simple python backdoor with Ngrok tunnel support☆203Updated last year
- mosquito - Automating reconnaissance and brute force attacks☆129Updated 5 years ago
- Red Login: SSH Brute-force Tools☆102Updated 6 years ago
- The Metasploit GUI☆88Updated 8 years ago
- Using IPv6 to Bypass Security☆94Updated last year
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to …☆107Updated 4 years ago
- Social Engineering Tool☆189Updated 6 years ago
- Terminator metasploit payload generator☆177Updated 6 years ago
- Embedding a "UAC-Bypassing" function into your custom payload☆96Updated 2 years ago
- a hash query tool☆37Updated 6 years ago
- unix SSH post-exploitation 1337 tool☆136Updated 6 years ago
- ASTROID v 1.2 bypass most A.V softwares☆89Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- rsGen is a Reverse Shell Payload Generator for hacking.☆78Updated 2 years ago
- ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )☆234Updated 4 years ago
- Simple Webshell Scanner☆50Updated 10 years ago
- WinSpy a Windows reverse shell Backdoor creator with an Automatic IP Poisener☆203Updated 6 years ago
- XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of…☆141Updated 5 years ago
- XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]☆77Updated 6 years ago
- Multiplatform payload dropper☆264Updated 3 years ago
- Avoidz tool to bypass most A.V softwares☆139Updated 7 years ago
- Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.☆339Updated 3 years ago
- Meterpreter Paranoid Mode - SSL/TLS connections☆284Updated 5 years ago
- Installing Kali linux on Vps Server☆114Updated 5 years ago
- ☆101Updated 6 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆77Updated 8 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago