pwnieexpress / raspberry_pwn

A Raspberry Pi pentesting suite by Pwnie Express
GNU General Public License v3.0
1.03k stars 184 forks source link

ExploitDB-SET changes #1

Closed g13net closed 12 years ago

g13net commented 12 years ago

Added SVN download for Exploit-DB Archive.

Moved SET and Exploit DB to /pentest/exploits

g13net commented 12 years ago

Added snmpenum and goofile. Added reverse shells(php and perl). Also added webshells. Grouped programs in common folders.

jcran commented 12 years ago

cherry-picked:

Overall - i skipped the commits that move things around on disk, added the http reverse shell, dnsmap and exploit-db (but indicated to the user that it takes up a lot of space), and updated our apt-get list to match master in your repository

For future pull requests, separating out the commits into individual pull requests will help speed this up.

Thanks!