Resources
Exegol’s “offline resources” are a neat choice of standalone tools and scripts that are often used during penetration tests,
CTFs and red-teams.
While many penetration testers download those resources again every time they need them, Exegol users don’t have to.
Everything is managed by the wrapper and they are shared with every container by default (at /opt/resources
).
Resources list
Hint
The list featured here is automatically generated. Exegol features CI/CD pipelines that build the images, update the resources, etc. When a change is made on the Exegol-resources repository, it’s reflected here, in the list.
Resource |
Link |
Description |
---|---|---|
SysInternals |
Windows utilities signed by Microsoft |
|
pspy |
Monitor linux processes without root permissions |
|
PEASS-ng |
Privilege Escalation Awesome Scripts SUITE |
|
linux-smart-enumeration (lse.sh) |
Linux enumeration tool for pentesting and CTFs with verbosity levels |
|
LinEnum |
Scripted Local Linux Enumeration & Privilege Escalation Checks |
|
Linux Exploit Suggester |
Linux privilege escalation auditing tool |
|
Mimikatz |
A little tool to play with Windows security |
|
SharpHound.exe |
C# ingestor for BloodHound |
|
JuicyPotato.exe |
||
PrintSpoofer |
Abusing SeImpersonatePrivilege from LOCAL/NETWORK SERVICE |
|
GodPotato |
Abusing SeImpersonatePrivilege on recent Windows OS (up to W11 and Server 2022) |
|
static netcat (linux) |
Utility to establish TCP or UDP connections |
|
static netcat (windows) |
Utility to establish TCP or UDP connections |
|
SpoolSample.exe |
PoC tool to coerce Windows hosts authenticate to other machines |
|
DiagHub.exe |
Diagnostics Hub Standard Collector Service |
|
LaZagne |
Credentials recovery project |
|
Sublinacl.exe |
Modify Access Control Entries |
|
plink.exe |
Network connection tool |
|
deepce |
Docker Enumeration Escalation of Privileges and Container Escapes |
|
Some webshells |
PHP and ASPX webshells |
|
ysoserial |
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization |
|
http-put-server |
HTTP PUT Server |
|
Chisel |
A fast TCP/UDP tunnel over HTTP |
|
WinPwn |
Automation for AD pentesting |
|
ligolo-ng |
Advanced yet simple tunneling/pivoting tool that uses a TUN interface |
|
bitleaker |
This tool can decrypt a BitLocker-locked partition with the TPM vulnerability |
|
napper |
TPM vulnerability checking tool for CVE-2018-6622 |
|
mimipenguin |
A tool to dump the login password from the current linux user |
|
p0wny-shell |
Single-file PHP shell |
|
Inveigh |
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers |
|
MailSniper |
Penetration testing tool for searching through email in a Microsoft Exchange |
|
PowerSploit |
A PowerShell Post-Exploitation Framework |
|
PrivescCheck |
Privilege Escalation Enumeration Script for Windows |
|
SharpCollection |
Nightly builds of common C# offensive tools |
|
WinEnum |
Script for Local Windows Enumeration |
|
impacket-examples-windows |
The great impacket example scripts compiled for Windows |
|
nishang |
Offensive PowerShell for red team |
|
PowerSharpPack |
Many useful offensive CSharp Projects wraped into Powershell for easy usage. |