Time-saving command completions for 90+ penetration testing tools - Work faster, type less!
- ๐ 90+ Security Tools - Comprehensive coverage of popular pentest tools
- โก Quick Commands - Pre-built command templates for common scenarios
- ๐ฏ Error Reduction - No more typos in complex command-line arguments
- ๐ Regular Updates - Community-driven improvements and new tools
- ๐ Open Source - Free forever, MIT licensed
- ๐ป Windows Native - Perfect integration with Windows Command Prompt
- ๐ Standardized Paths - Kali Linux default wordlist paths
| Installation Completions | Nmap Completions |
|---|---|
![]() |
![]() |
| Hydra | Uninstall |
|---|---|
![]() |
![]() |
- Windows OS
- Clink installed
# Clone repository
git clone https://github.com/ihsansencan/Pentest-Clink-Completions.git
cd Pentest-Clink-Completions
# Run installer (as Administrator if needed)
install.batRestart your Command Prompt and you're ready to go!
Simply type any supported tool name and press TAB to see available command templates:
Example with Nmap:
nmap [TAB]Shows:
-sS -p- -T4 192.168.1.1
-sS -sV -O -A target.com
-sU -p 53,67,68,69,123,161 target.com
--script vuln 192.168.1.0/24
Example with SQLMap:
sqlmap [TAB]Shows:
-u http://target.com/page.php?id=1 --batch
-u http://target.com/login.php --data='user=admin&pass=test'
-u http://target.com --cookie='session=123' --dbs
- Nmap - Network discovery and security auditing
- Masscan - Mass IP port scanner
- RustScan - Modern port scanner
- Naabu - Fast port scanner
- Netcat - Network utility tool
- ARP-Scan - Network host discovery
- SNMPWalk - SNMP information gathering
- SNMP-Check - SNMP security auditing
- SQLMap - SQL injection automation
- WPScan - WordPress vulnerability scanner
- Gobuster - Directory/file brute-forcer
- FFuF - Fast web fuzzer
- Dirsearch - Web path scanner
- Nikto - Web server scanner
- WhatWeb - Web technology identifier
- XSStrike - XSS detection suite
- Commix - Command injection tool
- Feroxbuster - Fast content discovery
- Arachni - Web application security scanner
- Wapiti - Web application vulnerability scanner
- Hydra - Network logon cracker
- John the Ripper - Password cracker
- Hashcat - Advanced password recovery
- Aircrack-ng suite - WiFi security auditing
- airmon-ng, airodump-ng, aircrack-ng
- Amass - Network mapping & attack surface discovery
- Subfinder - Subdomain discovery
- TheHarvester - Email, subdomain & name gathering
- Sublist3r - Subdomain enumeration
- Shodan - Search engine for Internet-connected devices
- Maltego - Open-source intelligence and forensics
- DNSRecon - DNS enumeration tool
- DNSEnum - DNS information gathering
- Whois - Domain registration lookup
- Dmitry - Deepmagic information gathering
- CloudBrute - Cloud infrastructure enumeration
- S3Scanner - AWS S3 bucket discovery
- Trivy - Container vulnerability scanner
- Kube-bench - Kubernetes CIS benchmark tool
- Kubescan - Kubernetes security assessment
- Nuclei - Fast vulnerability scanner
- Jaeles - Automated web application testing
- OpenVAS - Comprehensive vulnerability management
- Tcpdump - Network packet analyzer
- Wireshark - Network protocol analyzer (CLI)
- Metasploit - Penetration testing framework
- msfconsole, msfvenom
- Curl - Data transfer tool
- Wget - File retrieval tool
- Enum4linux - SMB enumeration
- Enum4linux-ng - Next generation SMB enumeration
- CrackMapExec - Network security tool
- Impacket - Network protocols scripts
- Bettercap - Network attack framework
- Evil-WinRM - WinRM shell for pentesting
- SMBClient - SMB share interaction
- RPCClient - RPC service interrogation
- LDAPSearch - LDAP directory querying
- SMTP-User-Enum - SMTP user enumeration
- Onesixtyone - SNMP brute force tool
- Searchsploit - Exploit database search
update.batuninstall.batWe welcome contributions from the cybersecurity community!
- Fork the repository
- Edit
completions/pentest_tools.lua - Add your tool using this format:
-- Tool Name - Brief description
clink.argmatcher("toolname"):addarg({
"common-flag value target",
"another-flag --option target.com",
"--complex-command with=values"
})- Test your changes
- Submit a Pull Request
- Add meaningful, commonly used command templates
- Test commands before submitting
- Follow the existing code style
- Update this README if adding new tool categories
Completions not appearing?
- Restart Command Prompt completely
- Verify Clink installation:
clink --version - Check file location:
%LOCALAPPDATA%\clink\pentest_tools.lua
Installation fails?
- Run Command Prompt as Administrator
- Ensure Clink is properly installed
- Check if file exists:
completions\pentest_tools.lua
Commands not working?
- Verify tool is installed and in PATH
- Check command syntax for your tool version
- Open new Command Prompt
- Type
nmapand press TAB - You should see Nmap command templates
- If not, check Clink installation
- Added 20+ new tools bringing total to 90+ tools
- Standardized all wordlist paths to Kali Linux defaults
- Consistent target naming using target.com across all tools
- New tools: Feroxbuster, ARP-Scan, SNMP tools, LDAP tools, and more!
- Initial release with 70+ penetration testing tools
- Basic installation and management scripts
- Comprehensive documentation
This project is licensed under the MIT License - see the LICENSE file for details.
- Clink Team - For the amazing Windows command line enhancement
- Tool Developers - All the cybersecurity researchers who create these amazing tools
- Community Contributors - Everyone who helps improve these completions



