Skip to content

πŸš€ A curated collection of python pentesting and hacking scripts πŸ‘¨β€πŸ’»

License

Notifications You must be signed in to change notification settings

pol73rge1s7/Pentesting-and-Hacking-Scripts

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

6 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Pentesting-and-Hacking-Scripts

⚠ PLEASE NOTE: All of the Scripts here are only for educational purposes only. ⚠

⚠ If you do something illegal expect to be held responsible for your own actions. ⚠

πŸ“‘ Introduction

A curated collection of python Pentesting-and-Hacking-Scripts. One Place for all pentesting and hacking scripts to exploit vulnerabilities of a system.

πŸ“ƒ Scripts Available

πŸ‘¨πŸ»β€πŸ’» How to get started?

You can refer to the following articles on basics of Git and Github and also contact the Project Mentors, in case you are stuck:

πŸ“ How to Contribute?

  • Take a look at Contributing Guide
  • Take a look at the Existing Issues or create your own Issues!
  • Wait for the Issue to be assigned to you after which you can start working on it.
  • Fork the Repo and create a Branch for any Issue that you are working upon.
  • Create a Pull Request which will be promptly reviewed and suggestions would be added to improve it.
  • Add Screenshots to help us know what this Script is all about.

✨ Contributors ✨

Contributions of any kind welcome!

Project Admin

Happy Hacking πŸ‘¨β€πŸ’»

About

πŸš€ A curated collection of python pentesting and hacking scripts πŸ‘¨β€πŸ’»

Topics

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published