leebaird / discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
MIT License
3.39k stars 820 forks source link

Cool #180

Closed ANONY-001 closed 2 years ago

leebaird commented 2 years ago

No description provided.