0xSs0rZ
  • Hello World
  • Whoami
  • Interesting Books
  • Pentest
    • CheckLists
    • Recon
      • Tools
      • Information Gathering
      • OSINT
        • Tools
        • Emails
        • Dark Web Exposure
        • Database Leak - Credential stuffing
        • Code Search (Gitlab / Github)
        • Credentials in git repos
        • GitHub - finding vulnerabilities
        • API Leaks
        • Docker
        • Social Media
        • Credentials in YouTube Videos
        • Metadata and Hidden infos
      • Whois
      • Google Dorks
      • Git Dorks
      • Cloud
      • DNS Subdomain Enumeration
      • Virtual Host
      • Fingerprinting / Crawling
      • Host Discovery
    • Protocols
      • Port Scan
      • IDS IPS AV Evasion
      • Common Ports
      • MindMap
      • DNS (53)
      • FTP (21)
      • IMAP POP3 (110, 143, 993, 995)
      • IPMI (623 UDP)
      • Kerberos (88)
      • LDAP (389)
      • MSSQL (1433)
      • MySQL (3306)
      • NFS (2049, 111)
      • Oracle TNS (1521, 1522-1529, 1748)
      • RDP (3389)
      • R-Services (512,513,514)
      • RSYNC (873)
      • SMB (445, 139) / RPC
      • SMTP (25, 465)
      • SNMP (10161, UDP 161)
      • SQLite
      • SSH (22)
      • WinRM (5985, 5986)
      • WMI (135)
    • Brute force
      • Default Credentials
      • Password lists
      • Username lists
      • Kraken - All-in-One Tool
      • Bypass IP Blocking
      • Hydra - Basics
      • Web login
      • FTP Bruteforce
      • O365 Bruteforce
      • POP3 Bruteforce
      • RDP Bruteforce
      • SMB Bruteforce
      • SMTP Bruteforce
      • SSH Bruteforce
      • WinRM Bruteforce
      • VNC Bruteforce
    • Shells
      • Web Shell
      • Bind and Reverse Shell
      • TTY Upgrade
    • File Transfer
      • Upload
      • Download - Exfiltration
      • Encryption
    • Web attacks
      • Methodology & Academy
      • OWASP Top 10
      • Avoid Aggressive Scanning
      • Web Enumeration
      • Fuzzing
      • Bypass 403 / 401
      • Bypass 302
      • Registration Form
      • Email Verification Bypass
      • Email injections
      • Phone Number Injection
      • Login Forms Attacks
        • RCE in Login Page
        • Bypass Authentication
        • Login Brute Force
        • Stay Logged In
        • PHP Type Juggling
      • Bypass Captcha
      • SSO
        • OAuth / Okta Misconfiguration
        • SCIM
        • SAML
      • 2FA / OTP
      • Password Reset
      • SQL Injection
      • NoSQL injection
      • LDAP Injection
      • XSS
      • SSI / ESI Injection
      • CSP Bypass
      • File Inclusion LFI / RFI
      • File Upload Attacks
      • Command Injection
      • Markdown injection
      • XPath Injection
      • HTTP Verb Tampering
      • HTTP Header Exploitation
      • HTTP Request Smuggling
      • Price / Checkout Manipulation Methods
      • Testing Credit Cards
      • Cookies Misconfiguration
      • Basic HTTP Authentification
      • JWT Token
      • IDOR
      • XXE / XSLT
      • SSTI
      • CSTI
      • SSRF
      • CSRF
      • CORS
      • Open Redirection
      • CSPT
      • Relative Path Overwrite, RPO
      • CRLF Injection
      • JSON Attack
      • Prototype Pollution
      • Web Mass Assignment
      • Web Cache
      • Clickjacking
      • Tabnabbing
      • Race Conditons
      • CSV Injection
      • CSS Exfiltration
      • WAF Bypass
      • CMS
      • Django
      • Flask / Werkzeug
      • Tomcat (8080)
      • Tomcat CGI
      • Jetty
      • Nginx
      • IIS
      • Exchange / OWA
      • GitLab
      • Jenkins
      • Splunk
      • Elasticsearch
      • PRTG Network Monitor
      • osTicket
      • ColdFusion
      • Nagios
      • Webmin
      • Slack
      • Moodle
      • Jira
      • Magento
      • Prestashop
      • Docker
      • KeyCloak
      • Jupyter Notebook
    • API
      • OWASP API Top 10
      • Checklist
      • API Discovery / Reco
      • Sensitive Data (API Key, JWT token, etc.) Exposed
      • Postman Usage
      • ZAP Scanner & other scanning methods
      • Swagger UI
      • REST API
      • Improper Asset Management
      • Email Enumeration
      • Authentication Bruteforce
      • JWT Token
      • Insecure UUID
      • Mass Assignment
      • Server Side Parameter Pollution
      • IDOR
      • JSON Injection
      • Path Traversal
      • Rate Limiting
      • GraphQL
      • Tools & Scanners
      • Resources
    • Public Exploit
      • Search for CVE PoC
      • Convert line breaks from DOS to Linux
      • 7 zip
      • Adobe Acrobate Reader
      • Aiohttp
      • Angular
      • AnyDesk
      • Apache Active MQ
      • Apache Camel
      • Apache OFBiz
      • Apache Struts
      • Apache Traffic Control
      • Axis IP Camera
      • Cacti
      • Chamilo elearning
      • Check Point
      • Cisco
      • Citrix
      • Cleo File Transfer
      • Commvault
      • CrushFTP
      • CyberPanel
      • D-Link
      • Denodo Scheduler
      • F5 Big-IP
      • Froxlor
      • Fortinet
      • GeoServer
      • Ghostscript
      • Gitea
      • GLPI
      • Gogs
      • Grafana
      • Invision Community
      • Ivanti
      • Keycloak
      • Laravel
      • Mitel MiCollab
      • MobileIron
      • MOVEit Transfer
      • Navidrome
      • Next.js
      • Node.js
      • Nostromo
      • NVMS 1000
      • OpenNetAdmin
      • Oracle PeopleSoft
      • Oracle Weblogic
      • Palo Alto
      • Pandora
      • PDF.js
      • pfSense
      • PHP
      • phpMyAdmin
      • Prestashop
      • Roundcube
      • rsync
      • Salesforce
      • SAP
      • SolarWinds
      • SonicWall
      • Splunk
      • Spring
      • SQLPad
      • Squid Proxy
      • SuiteCRM
      • Symfony
      • Synology
      • TeamViewer
      • TP Link
      • vBulletin
      • Vite.js
      • VMWare
      • Wazuh
      • Winrar
      • YesWiki
      • Zabbix
      • Zimbra
      • ZoneAlarm AV/Firewall
      • ZoneMinder
    • External Pentest
    • Internal Pentest
      • Tools
      • Methodology & Cheatsheet
      • Basic Windows Commands
      • Network Attacks
      • LLMNR NBT-NS Poisoning
      • ADIDNS Spoofing
      • TimeRoast
      • Users Identification
      • Password Policy
      • Password Spray
      • LDAP Pass Back Attack
      • Reconaissance
        • Bloodhound
        • Enumeration from Windows Host
        • Enumeration from Linux Host
      • Microsoft Office & Outlook
      • Microsoft SharePoint
      • Windows Exploit
      • Print Spooler
      • LOL Bins
      • Security Controls
      • Network Shares
      • RDWA
      • Kerberoast
      • Misconfiguration
      • Pre-Created Computer Accounts
      • Privileged Access
      • ACL
      • Privilege escalation
      • SAM & LSA secrets
      • NTLM Hashes
      • LSASS secrets
      • AD CS
      • DPAPI
      • gMSA
      • dMSA - Windows Server 2025
      • Bypass Powershell Execution Policy
      • Disable / Remove AV Defender and Firewall
      • Kerberos Double Hop Problem
      • SCCM
      • MDT
      • AD FS
      • Trustee and Resource Delegation
      • LAPS
      • DCSync
      • NTDS secrets
      • Domain Password Audit Tools
      • Trusts
      • Persistence
      • Tiering
      • Detection
    • Privilege Escalation
      • Find specific file
      • Linux
        • Tools
        • Linux PrivEsc MindMap
        • Basics Commands
        • Basics - EoP Checklist
        • Environment Enum
        • Services & Internals Enum
        • Writable files / directories
        • /etc/passwd & /etc/shadow
        • Credentials Hunting
        • Path Abuse
        • Wildcard Abuse
        • Escaping Restricted Shells
        • SUID/SGID
        • Sudo Rights Abuse
        • Privileged Groups
        • Capabilities
        • Vulnerable Services
        • Cron Job Abuse
        • Kubernetes
        • Logrotate
        • Miscellaneous Techniques
        • Kernel Exploits
        • Shared Libraries
        • Shared Object Hijacking
        • Python Library Hijacking
        • su bruteforce
        • Hardening Linux
      • Windows
        • Tools
        • Cheatsheet
        • Enumeration
        • Credentials Hunting
        • User Privileges
        • Group Privileges
        • User Account control (UAC)
        • Weak Permissions
        • Kernel / Drivers Exploits
        • Vulnerable Services
        • Token Impersonation
        • Exploit CVE
        • DLL Hijacking
        • Citrix Breakout
        • RDWeb Breakout
        • Interacting with Users
        • Pillaging
        • Miscellaneous Techniques
        • Windows Server
        • Windows Desktop Versions
        • Windows Processes
        • MSI Files
        • NTLM elevation of privilege
        • From Local Admin to NT AUTHORITY\SYSTEM
      • Docker Escape / Breakout
    • Post Exploitation
      • Covering Tracks - Linux
      • Pivot, Tunneling and Port Forwarding
      • Lateral Movement
        • Pass the Hash (PtH)
        • Pass the Ticket (PtT) - Windows
        • Pass the Ticket (PtT) - Linux
        • Fileless Lateral Movement
        • DCOM
      • Gather credentials and more
        • Credentials on Host
        • Password managers, Teamviewer, Outlook, etc.
        • Microsoft Teams Cookies
        • Browser cookies
        • Linux post exploitation
        • Screenshots, clipboard
        • IIS Credentials
        • Azure AD / Entra ID
        • MSOL (Microsoft Online Services) account
        • SCOM credentials
        • Cisco phone system
      • Exfiltration
      • Resources
    • Cracking
      • Hashes
      • Files - Encrypted
      • Blurred image, pdf, etc
    • Thick Client Pentest
    • Wifi Pentest
    • Mobile Pentest
    • Configuration Audit / Hardening
    • Code Analysis
    • Tools
      • Arsenal - Cheatsheet
      • Burp
      • Browser Extensions
      • Evil-WinRM
      • Internal Pentest Tools Pre Compiled
      • Metasploit
      • Mimikatz
      • NetExec - CME
      • PowerView
      • Rubeus
      • SQLMAP
      • Vulnerability Scanners
      • Collaborator, Web Hook, etc.
    • Search Engines
    • Cheatsheets
    • Note Keeping / Reporting / Admin Stuff
  • Cloud
    • Cloud VM
    • Enumeration
    • SSRF / RCE
    • Azure
    • AWS
      • Recon / Initial Access / Enum
      • AWS CLI
      • Pacu
      • IAM
      • VPC - Virtual Private Cloud
      • EC2 - Elastic Compute Cloud
      • Lambda Functions
      • Containers
      • CodeBuild
      • S3 - Simple Storage Service
      • RDS - Relational Database Service
      • DynamoDB
      • EBS - Elastic Block Store
      • AMI
      • SecretsManager
      • Cloudtrail
      • Route 53
      • Cognito
      • SNS - Simple Notification Service
      • Tools
      • Resources
    • GCP
    • Kubernetes
    • Tools
  • Labs
  • Antivirus Evasion - Defender
    • Mindmap
    • Defender Module for PowerShell
    • Static Analysis
    • Dynamic Analysis
    • AMSI Bypass
    • Process Injection
    • Open-Source Software
    • User Access Control (UAC)
    • AppLocker
    • LOLBAS / LOLDrivers / LOLESXi
    • PowerShell ConstrainedLanguage Mode, CLM
    • VBScript
    • Bypass all Powershell security features (AMSI,CLM)
    • Bypass AV Payload / Shells
    • Find Folder Exclusions
    • Resources
  • EDR BYPASS
    • Approches for Evasion
    • Tools
    • Obfuscation
    • EDR Killer
    • BYOVD
    • Spoof Command Line Arguments
    • Blind Spots
    • Living Off Security Tools / LOTTunels
    • Process Hollowing
    • Process Injection - Reverse Shell
    • Payload Creation
    • Shellcode Loader
    • MalDev
    • Malware Testing Lab
    • Resources
  • Red Team
    • OpSec / Anonymity
    • Initial Access
    • Infrastructure (phishing, C2, redirector)
    • C2
    • EDR / AV Bypass
    • Physical Penetration Testing
    • Bypass Bitlocker
    • Resources
  • CTF
    • OSINT
    • Forensic
      • Labs
      • PCAP Analysis - Wireshark
      • DNS
      • Active Directory - GPO
      • Rubber Ducky
      • Memory Analysis
      • Disk Analysis
      • Extract Data / File Carving
      • Metadata
      • BinWalk
      • Audio
      • PNG Images
    • Cryptography
      • Tools
      • GPG
      • RSA
      • ECB / CBC
      • Esoteric Programming Language
      • One Time Pad
      • Baconian Cipher
      • ROT-13 / Caesar
      • Morse Code
      • XOR
      • Substitution
      • Vigenere
    • Steganography
      • Methods
      • Tools
    • Write Up
      • Deadface CTF 2024
      • Intigriti 1337UP Live
      • UMDCTF 2025
Powered by GitBook
On this page
  • Tools - Must Have
  • Tools
  • BadUSB
  • Digispark attiny85
  • Raspberry Pico
  • Scripts for Flipper Zero
  • Physical Key Copying
  • Remove AV/EDR with physical access
  • Interesting Books
  • Support this Gitbook
  1. Red Team

Physical Penetration Testing

Physical Pentest Tools

PreviousEDR / AV BypassNextBypass Bitlocker

Last updated 3 days ago

Tools - Must Have

Disclaimer: As an Amazon Associate, I earn from qualifying purchases. This helps support this GitBook project at no extra cost to you.

Tools

  1. Batteries : pour maintenir des dispositifs alimentés en autonomie

  2. Jumelles : pour la reconnaissance physique bâtiments

  3. Antenne Wifi longue portée : pour les intrusions wireless

  4. Crochet : pour les ouvertures de portes sans poignées

  5. Marteau de frappe : pour les ouvertures rapides (mais bruyantes) de serrures

  6. Bump keys & pass : pour les ouvertures rapides des serrures

  7. Carte wifi Alfa : pour les interceptions wifi et les intrusions wireless

  8. Lunettes caméra pour la reconnaissance passive des bâtiments

  9. Outils de lockpicking : pour les ouvertures discrètes de serrures

  10. Sharkjack : pour la reconnaissance réseau sur site

  11. Leatherman : parce qu'on a toujours besoin d'un leatherman

  12. Keylogger wifi : pour les implantations locales et accès distants

  13. Bashbunny : pour les extractions d'information via usb en mode rapide

  14. Packet Squirrel : pour les interceptions réseau sur site

  15. Lan Turtle : pour les implantations réseau locales

  16. Scanner thermique caméra : pour la discrétion

  17. Truc avec des antennes

  18. Rubber ducky : pour les extractions data rapides via USB

  19. Module RF USB : pour les accès radio fréquences

  20. Style caméra : pour la reconnaissance "client mystère"

  21. Routeur 4G : disposer d'un point d'accès distant sur un réseau ou en intervention

  22. Pineapple : pour les interceptions wifi et rogue accès points

  23. Lecteur de carte à puces : pour le clonage ou le reverser engineering

  24. Lecteur RFID : pour le clonage ou le reverse

  25. Proxmark 3 : pour le clonage de toute carte RFID (et pas que)

  26. Badges et cartes d'accès vierges : pour les copies d'accès

  27. Flipper Zero : parce que ca tient dans la poche pour des exploits basiques

  28. Un environnement de travail confortable

  29. Du gros son parce qu'on ne hack pas sans musique

  30. Une bonne conf pour toutes les opérations de cassage et de pentest (ici un alienware R18 avec une GTX 4080)

  31. Tout le reste : câbles, adaptateurs, portables, véhicules, drones, déguisements, artifacts, cartes sim, appareils photos & objectifs

• Lock pick set – Because most office locks are weaker than people think.

• Flipper Zero – A powerful multi-tool for RF, NFC, and hardware hacking.

• Alpha Dual Band Adapter – For Wi-Fi testing and monitoring.

• Hak5 Toolkit:

• Packet Squirrel – Capture network traffic.

• Bash Bunny – Automate payload execution on target machines.

• Shark Jack – Fast network reconnaissance.

• WiFi Pineapple – Intercepting wireless traffic and rogue AP testing.

• ESP32 & ATtiny85 (Binary Dropper) – Deploying malicious payloads.

• O.MG Cable & Evil Crow Cable – Weaponised USB cables for remote access.

• KSEC WHID Cactus – HID emulation attacks.

• 2x Raspberry Pi:

• C2 Callback on Boot – Persistent access inside the network.

• Kali Linux with Touchscreen – Portable handheld hacking station.

• Intel NUC – A fresh, powerful attack box.

• Custom-made Cisco Badge – Social engineering for physical access.

• High-capacity Power Bank (20,000mAh) – Keeping everything we plant running.

• Cable Adapters & Miscellaneous Peripherals – For quick adaptability.

• Torches – Because working in the dark is sometimes necessary.

• 12x USBs – All preloaded with malicious PDFs ready for a USB drop attack.

BadUSB

Digispark attiny85

Raspberry Pico

Scripts for Flipper Zero

Physical Key Copying

Remove AV/EDR with physical access

Interesting Books

Disclaimer: As an Amazon Associate, I earn from qualifying purchases. This helps support this GitBook project at no extra cost to you.

Support this Gitbook

I hope it helps you as much as it has helped me. If you can support me in any way, I would deeply appreciate it.

A quick reference when there is no time to scour the Internet for that perfect command

The authors have moved beyond SANS training and use this book to detail red team operations in a practical guide.

A practical guide to building a penetration testing program having homefield advantage

Lockpicking Set
Fireman Lock Picking Tools
SS001 SS002 SS003 SS004 SS005 Lock Picking Tool Kit Multiple Types of Door Locks for Locksmith
Stainless Steel Keys Different Shapes
Stainless Steel Keys for Locksmith
Universal Lock Keys
Gun Lock Pick Tool
Firefighter Key
EDC Multi-Tools
Multifunctional Stainless Steel Pliers
Tactical Flash Light
Hak5 Rubber Ducky
Flipper Zero
Proxmark3 RDV4
WiFi Pineapple
Alfa AWUS036ACH AC1200 Dual Band USB Adapter
Raspberry Pi
Interesting Books
RTFM: Red Team Field Manual v2
Red Team Development and Operations: A practical guide
Cybersecurity Attacks – Red Team Strategies
GitHub - lkarlslund/nifo: Nuke It From Orbit - remove AV/EDR with physical accessGitHub
13 Physical Penetration Testing Methods That WorkPurpleSec
Comment créer un périphérique USB malveillant et s'amuser sans danger | HackerNoonhackernoon
Physical Penetration Testing : A Comprehensive GuideStationX
Logo
Logo
Cheap Rubber Ducky BadUSB alternative pentest tool — Cryptsus BlogCryptsus
Logo
https://www.amazon.fr/dp/B018B95JTI?tag=0xss0rz-21
https://www.amazon.fr/dp/B0D8VQ7KK5?tag=0xss0rz-21
https://www.amazon.fr/dp/B0DXFG5X9Z?tag=0xss0rz-21
https://www.amazon.fr/dp/B07F14S94X?tag=0xss0rz-21
https://www.amazon.fr/dp/B0C7C4R3D7?tag=0xss0rz-21
https://www.amazon.fr/dp/B0DQ4WQBFK?tag=0xss0rz-21
https://www.amazon.fr/dp/B0CV484FHB?tag=0xss0rz-21
https://www.amazon.fr/dp/B0DGL7HNFK?tag=0xss0rz-21
https://www.amazon.fr/dp/B0CKLPKJ92?tag=0xss0rz-21
https://www.amazon.fr/dp/B0CLDMYG4G?tag=0xss0rz-21
https://www.amazon.fr/dp/B0CC5SKPP1?tag=0xss0rz-21
https://www.amazon.fr/dp/B073VRKJ7P?tag=0xss0rz-21
https://www.amazon.fr/dp/B0DH551GNJ?tag=0xss0rz-21
https://www.amazon.fr/dp/B0DKNKSYZZ?tag=0xss0rz-21
https://www.amazon.fr/dp/B08J3S3KT2?tag=0xss0rz-21
https://www.amazon.fr/dp/B00VEEBOPG?tag=0xss0rz-21
https://www.amazon.fr/dp/B0D1D6RFNG?tag=0xss0rz-21
Building a bad USB with a low-cost microcontrollerMedium
GitHub - yogsec/Physical-Pentesting-Tools: Physical penetration testing is a critical aspect of security assessment that involves simulating real-world attacks to evaluate the effectiveness of physical security controls.GitHub
Logo
Bad USB - Flipper Zero - Documentation
GitHub - CharlesTheGreat77/BADUSB: Collection of BADUSB scripts for the flipperzeroGitHub
Logo
GitHub - zinongli/KeyCopier: Key Copier App for Flipper ZeroGitHub
Logo
Logo
Logo
Logo
Logo