Skip to content
#

pentesting-tools

Here are 72 public repositories matching this topic...

pentesting-framework

Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.

  • Updated Jul 8, 2024
  • Shell

Improve this page

Add a description, image, and links to the pentesting-tools topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the pentesting-tools topic, visit your repo's landing page and select "manage topics."

Learn more