Skip to content
#

exploitation

Here are 33 public repositories matching this topic...

💀 A versatile hacking framework that consolidates tools for OSINT, penetration testing, networking, auditing, and more, providing a comprehensive suite for cybersecurity professionals. Designed for flexibility and ease of use, it streamlines security assessments and vulnerability analysis.

  • Updated May 31, 2023
  • Shell

Improve this page

Add a description, image, and links to the exploitation topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the exploitation topic, visit your repo's landing page and select "manage topics."

Learn more