About

This page will hold links to useful and interesting tools or services for pentesting that may not come standard with Kali, Black Arch, or Parrot OS. Some of these MAY be standard on there, but having the direct link to their repo’s can be useful. I’ll get around to sorting these later.

Privilege Escalation Awesome Scripts (Linpeas and Winpeas)

https://github.com/peass-ng/PEASS-ng/tree/master

CrackStation - Hash Cracking

https://crackstation.net/

Legion - Automated Enumeration

https://github.com/carlospolop/legion

Chisel - Port Forwarding/Pivot Tool

https://github.com/jpillora/chisel

Lingolo-ng - VPN-like Pivoting Tool

https://github.com/nicocha30/ligolo-ng

Mimikatz - Windows Hash/Creds Dumping

https://github.com/ParrotSec/mimikatz

Payload All The Things

https://github.com/swisskyrepo/PayloadsAllTheThings

Rustscan - Port scanner

https://github.com/RustScan/RustScan

Incognito - Windows Token Impersonation

https://github.com/FSecureLABS/incognito/blob/394545ffb844afcc18e798737cbd070ff3a4eb29/incognito.exe (Windows will flag this as a virus)

Powersploit - Powershell Tools

https://github.com/PowerShellMafia/PowerSploit/

Kerbrute - Kerberos User Bruteforcing

https://github.com/ropnop/kerbrute

Revshells

https://www.revshells.com/

Autorecon - Automated Enumeration

https://github.com/Tib3rius/AutoRecon

Mitm6

https://github.com/dirkjanm/mitm6