๐Ÿง  New Feature

๐Ÿ” Scenario API Endpoint: Pentester Command Hunter

Welcome to the Scenario Endpoint โ€” your lightweight, keyword-driven command retriever.

Itโ€™s like man, grep, and a Red Team intern had a baby.

๐Ÿง  What Is It?

This API endpoint lets you search through multiple well-known pentesting cheat sheets (real ones!)

for any command-line tool or keyword.

All results are cleaned and updated.


๐Ÿ”— Endpoint

GET /api.php?scenario={keyword}

๐Ÿ” Example:

/api.php?scenario=ssh

๐Ÿ”Ž Response:

{
  "scenario": "ssh",
  "commands": [
    "ssh user@host",
    "nmap -p 22 --script ssh-brute target",
    "hydra -L users.txt -P rockyou.txt ssh://target"
  ],

}

๐Ÿงพ Another Example:

/api.php?scenario=nmap
{
  "scenario": "nmap",
  "commands": [
    "nmap -sS -p 1-65535 -T4 target",
    "nmap -A -T4 target",
    "nmap --script vuln target"
  ],
  "count": 17
}

โœ… Bonus Endpoint

/api.php?scenarios=list

Returns all known, discovered tools and scenario keywords.


๐Ÿฅท Why Youโ€™ll Love It

  • โœ… Fast
  • โœ… Local

Try it

Stay safe. Hack responsibly.


You'll only receive email when they publish something new.

More from Carlostkd โœ…
All posts