sec0ps / va-pt

VAPT is a Vulnerability Assessment and Penetration Testing toolkit -- a small collection of some of the common testing tools specifically for the Ubuntu 20 platform.
28 stars 7 forks source link

The set of scripts included in this package will create a lightweight technical testing environment for the performing of Vulnerability Assessments and Penetration Testing.

The goal of this project was to allow a portable set of tools to be installed onto an Ubuntu 20 system.

Contents of the project

static.sh - Downloads static applications which are not svn capable svn.sh - SVN repository scripts to checkout and update the various tools update-tools.sh - update script for all the tools that have git/svn functionality or that I created an update script for. install.sh - The script that makes it all happen readme - You're looking at it

All tools are loaded into the /vapt directory.

How To

To start, run the installer: sudo ./install.sh Install the dependencies first via option 1) Install/Check Dependencies Once the deps scripts has completed, walk through the remaining install options. Install the svn/git and static tools and finally the wordlists.

Any problems, comments or requests, feel free to contact me via email or twitter.