Skip to content

πŸš€ A curated collection of Pentesting and Hacking Scripts for Script Kiddie to Advanced Pentesters. πŸ‘¨β€πŸ’»

License

Notifications You must be signed in to change notification settings

avinashkranjan/Pentesting-and-Hacking-Scripts

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Pentesting-and-Hacking-Scripts

forthebadge forthebadge forthebadge forthebadge

⚠ PLEASE NOTE: All the Scripts here are only for Information purposes if you do something illegal you'll be responsible for your own doing.

πŸ“‘ Introduction

A curated collection of Pentesting-and-Hacking-Scripts for Script Kidde to Advance Pentesters. One Place for all pentesting and hacking scripts to exploit vulnerabilities of a system or pull a prank on a friend's computer.


πŸ“‘ Workflow

The workflow for the Project is :-

πŸ“Œ Defining what is the purpose and aim of the project:
➑ Define the scope and purpose of the project: The project aims to create a collection of scripts that can be used by aspiring pentesters and script kiddies to learn about different types of vulnerabilities and exploit them.

πŸ“Œ Describing programming languages to be used:
➑ Python, Bash, Perl, Ruby, and others, depending on which type of vulnerability is being exploited.

πŸ“Œ Describing structure of our Project:
➑ Our project is defined into different types of categories that is based on the type of vulnerability.

πŸ“Œ Identify and select the scripts:
➑ Explore different types of scripts that can be used to exploit various vulnerabilities. We must select effective and safe ones and also organize these into appropriate categories.

πŸ“Œ Creating documentation and also creating user guides:
➑ We have to provide documentation for each script.
➑ We have to provide User Guide for each script.

πŸ“Œ Keep updating and also keep maintaining our project:
➑ Keep the project updated.

Back to top


πŸ“‘ Aim of the Project

Our aim behind the Project is :-

πŸ“Œ Providing a safe and effective way for aspiring pentesters and script kiddies to learn about various types of vulnerabilities.

πŸ“Œ How we have to exploit these.

πŸ“Œ We offer a single, organized repository of curated scripts that can be used to test the security of a system, without causing harm and damage to anything.

πŸ“Œ Our project aims to provide the best resources for learning and practicing various pentesting and hacking techniques.

πŸ“Œ At last, our project aims to empower users to boost their knowledge and skills in the field of cybersecurity .

Tech Stack Used

python c shell cmake

πŸ“ƒ Scripts Available

πŸ‘¨πŸ»β€πŸ’» How to get started?

You can refer to the following articles on basics of Git and Github and also contact the Project Mentors, in case you are stuck:

πŸ“ How to Contribute?

  • Take a look at Contributing Guide
  • Take a look at the Existing Issues or create your own Issues!
  • Wait for the Issue to be assigned to you after which you can start working on it.
  • Fork the Repo and create a Branch for any Issue that you are working upon.
  • Create a Pull Request which will be promptly reviewed and suggestions would be added to improve it.
  • Add Screenshots to help us know what this Script is all about.

Back to top

Contributors ✨

Thanks to these wonderful people:

Contributions of any kind are welcome!

Project Admin ❀️

Happy Hacking πŸ‘¨β€πŸ’»

Back to top