Skip to content

A single script to install important Pentesting Tools and wordlists on Debian based Linux OS.

License

Notifications You must be signed in to change notification settings

ZishanAdThandar/hackify

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

42 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Hackify by Zishan Ahamed Thandar

Hackify is an open-source script for Debian-based operating systems, coded in bash. This script streamlines the installation of pentesting wordlists and tools with a single command, making it easier for cybersecurity enthusiasts and professionals to set up their pentesting environment quickly and efficiently.

Sponser ZishanAdThandar's Hackify Repo stars License: GPL v3 YouTube made-with-bash LinkTree

Installation Command

git clone https://github.com/ZishanAdThandar/hackify.git
cd hackify
chmod +x hackify.sh
bash hackify.sh

⚠️ Warning Use this tool at your own risk.

⚠️ Warning Misuse of this tool or installed tool can lead to legal complications.

Be a Sponsor

  1. https://github.com/sponsors/ZishanAdThandar
  2. https://ZishanAdThandar.github.io/sponsor/