/Pentest-Utils

Penetration test utilities

Primary LanguageShell

Pentest-Utils

This repository holds some small scripts I made to make life easier when pentesting

Get Ip (getip.py)

getip is a util that copies your tun0 IP address to your clipboard, requires xclip. image

Start SMB (startsmb.sh)

Important Note: if you want to use this you'll need to change the script to point to the directory where you keep your toolkit, for me it's /opt/Toolkit/Windows.
This script opens an SMB server with kali:kali as username and password and smb2 support.
It echos the files in the directory for your windows toolkit and gives you the command to use the share.
image

Get Ip Text (getiptext.py)

Utility script used by startsmb

Simple MSF

Outputs some useful MSFVenom (OSCP-Compliant, non meterpreter, stageless payloads that can be caught with netcat) payloads.
An important note is that I personally like my shells on port 443 but you are free to change this to any port you may desire.
image

Usage

Drop these files in /usr/local/bin (or any PATH folder for that matter), rename the files to remove the extension and change the directory of the SMB script to whatever directory you want to serve consistently.