Skip to content

A repo that contains personal scripts to perform red team operations and other offensive tasks.

Notifications You must be signed in to change notification settings

0xd3d5ec/r3dscr1pts

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

14 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Redscripts

A bunch of personal scripts that assist in doing offensive and red team operations when doing pentesting of bug bounty.

subdomain.sh

A script that saves time when doing recon for sub domains of a selected target(s).

Tools

File tools.txt contains tools for pentesting and other tasks. You can use command:sudo pacman -S - < tools.txt to install all the tools in the file.

About

A repo that contains personal scripts to perform red team operations and other offensive tasks.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages