sec0ps / va-pt

VAPT is a Vulnerability Assessment and Penetration Testing toolkit -- a small collection of some of the common testing tools specifically for the Ubuntu 22 platform.
28 stars 7 forks source link

update cheatsheets #7

Closed RedTahr closed 6 years ago

RedTahr commented 6 years ago

old one 404, think the one in this pull request might be a valid fork of the old one.