leebaird / discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
MIT License
3.42k stars 825 forks source link

Ttt #199

Closed Rayan20gv closed 1 year ago

Rayan20gv commented 1 year ago

Th4kc2 Uuv3 8jb3je Je suis au taff Entre y