Skip to content

C0deInBlack/Pentest_binaries

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

19 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Pentest_binaries

Bash script for download common binaries and tools for pentesting

img

Current tools

  • ADModule.dll
  • ADModule.ps1
  • Certify
  • Chisel_linux_amd64
  • Chisel_windows_386
  • Chisel_windows_amd64
  • ConPtyShell
  • Kerbrute
  • linPEAS
  • Mimikatz_windows_x64
  • Mimikatz_windows_x86
  • mitm6
  • Ncat.exe
  • Netcat_windows_x64
  • Netcat_windows_x86
  • Nishang
  • Powermad
  • PowerView
  • pspy64
  • PsTools
  • Rubeus
  • RunasCs
  • SharpHound
  • Socat_linux_x64
  • Whisker
  • winPEAS_x64
  • winPEASx86

About

ṩ Bash script for download common binaries and tools for pentesting

Topics

Resources

License

Stars

Watchers

Forks

Languages