FrancescoDiSalesGithub / quickPenTestingSetup

script that init the penetration testing enviroment for ctf websites

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

quickPenTestingSetup

script that downloads all the usefull tools for penetration testing and setups the enviroment

Getting started

Run setup-machine.sh adding as first parameter the name of the machine you are going to do your penetration testing.

Example: ./setup-machine.sh nibbles

Wait the installation and you are ready to go

About

script that init the penetration testing enviroment for ctf websites


Languages

Language:Shell 100.0%