/apt2

APT2 is a pentest automation framework that can be used to assist pentesters, blue team members, and others in identifying easily exploitable issues and common attack paths.

Primary LanguagePythonMIT LicenseMIT

Stargazers

No one’s star this repository yet.