Skip to content
#

pentesters

Here are 10 public repositories matching this topic...

JustTryHarder

PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.

  • Updated Apr 29, 2019
  • Python

Improve this page

Add a description, image, and links to the pentesters topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the pentesters topic, visit your repo's landing page and select "manage topics."

Learn more