ivam3 / i-Haklab

i-Haklab is a hacking laboratory for Termux that contains open source tools for pentesting, scan/find vulnerabilities, explotation and post-explotation recommended by Ivam3 with automation hacking commands and many guides and tutorials to learn use it.
https://ivam3.github.io
GNU General Public License v3.0
355 stars 34 forks source link

Token #5

Closed Nilitostarrr closed 2 years ago

Nilitostarrr commented 2 years ago

Ocupo un token para instalar ijaklab

ivam3 commented 2 years ago

No, no necesitas ningún token, de hecho no se a que te refieres. Para instalar i-Haklab solo clona el repositorio y ejecuta el archivo "setup" con bash así como el readme.md te lo indica.