/BreakingLab

Bash script to manage insecure web apps using docker and hosts aliases for pentest practice

Primary LanguageShellGNU General Public License v3.0GPL-3.0

Watchers