๐ง New Feature
May 20, 2025โข172 words
๐ Scenario API Endpoint: Pentester Command Hunter
Welcome to the Scenario Endpoint โ your lightweight, keyword-driven command retriever.
Itโs like man, grep, and a Red Team intern had a baby.
๐ง What Is It?
This API endpoint lets you search through multiple well-known pentesting cheat sheets (real ones!)
for any command-line tool or keyword.
All results are cleaned and updated.
๐ Endpoint
GET /api.php?scenario={keyword}
๐ Example:
/api.php?scenario=ssh
๐ Response:
{
"scenario": "ssh",
"commands": [
"ssh user@host",
"nmap -p 22 --script ssh-brute target",
"hydra -L users.txt -P rockyou.txt ssh://target"
],
}
๐งพ Another Example:
/api.php?scenario=nmap
{
"scenario": "nmap",
"commands": [
"nmap -sS -p 1-65535 -T4 target",
"nmap -A -T4 target",
"nmap --script vuln target"
],
"count": 17
}
โ Bonus Endpoint
/api.php?scenarios=list
Returns all known, discovered tools and scenario keywords.
๐ฅท Why Youโll Love It
- โ Fast
- โ Local
Try it
Stay safe. Hack responsibly.