leebaird / discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
MIT License
3.41k stars 819 forks source link

Dev stuff #108

Closed L1ghtn1ng closed 6 years ago