Khitai

所属分类:调试/Bug
开发工具:Shell
文件大小:0KB
下载次数:0
上传日期:2023-12-18 14:23:26
上 传 者sh-1993
说明:  在pentest中运行第一个基本工具的侦察中心-在Kali Linux上测试
(A recon hub to run the first basic tools in a pentest - Tested on Kali Linux)

文件列表:
khitai.sh
setup.sh
sitemap_scraper.py

Recon Hub for the initial checks in a web Pentest - Tested on Kali Linux. -- Installation: git clone https://github.com/rafaelbaldasso/Khitai cd Khitai chmod +x * Run the setup.sh as root to install and configure the tools - in the Postfix screen, just keep advancing with the default configs. Run the tool as root (sudo su) or with sudo: i.e: sudo ./khitai.sh https://site.com

近期下载者

相关文件


收藏者