sec0ps / va-pt

VAPT is a Vulnerability Assessment and Penetration Testing toolkit -- a small collection of some of the common testing tools specifically for the Ubuntu 22 platform.
28 stars 7 forks source link

pi related install reminder, a few updated repo links and pip3. #8

Closed RedTahr closed 5 years ago

RedTahr commented 6 years ago

check if user has run the ubuntu install when they should have run the raspberry pi one (like I did). updated brutexss and cheatsheet repo links. added pip3 installation and used it for "pip3 install cherrypy netifaces pdfminer". added install ruby-dev as wasn't already installed on my rasbian i386 installation. fixed misnumbered ubuntu menu item.