parsakzr / pentest101

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Pentest101

There is some basic scripts for tools used in a pentesting process


Containing:


Usage: ./portscan.py <host> <port> [Options]

Options:
-v : Verbose mode ( prints out closed ports )

# TODO: add Quiet mode, Quick mode, Deep mode, UDP scan


Usage: ./shell.py [Options] <host> <port>

Options:
-s : Server mode - Runs on Attacker's system
-c : Client mode - Runs on Victim's system

#TODO: output size more than buffer size needs to be splited and .sendall(outputs)

About


Languages

Language:Python 100.0%