Skip to content
#

network-pentest

Here are 4 public repositories matching this topic...

Language: All
Filter by language

PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.

  • Updated Apr 29, 2019
  • Python

Improve this page

Add a description, image, and links to the network-pentest topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the network-pentest topic, visit your repo's landing page and select "manage topics."

Learn more