Skip to content
#

pentesting-tools

Here are 230 public repositories matching this topic...

A sophisticated PowerShell C2 client for remote command execution and reporting. It includes a Windows reverse shell payload generator and handler using the HTTPS protocol. The client polls a Python-based web server (REST API) for commands, executes them locally, and returns the results.

  • Updated Jun 10, 2024
  • Python

The Port Scanner project is a Python script that allows users to scan for open ports on one or multiple target IP addresses. It utilizes sockets to check the connectivity of specified ports, aiding in network analysis and cybersecurity assessments.

  • Updated Jul 22, 2023
  • Python

Improve this page

Add a description, image, and links to the pentesting-tools topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the pentesting-tools topic, visit your repo's landing page and select "manage topics."

Learn more