Skip to content

ihsansencan/Pentest-Clink-Completions

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 

History

3 Commits
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 

Repository files navigation

๐Ÿ›ก๏ธ Pentest Tools Clink Completions

Time-saving command completions for 90+ penetration testing tools - Work faster, type less!

Version Tools License Contributions

โœจ Features

  • ๐Ÿš€ 90+ Security Tools - Comprehensive coverage of popular pentest tools
  • โšก Quick Commands - Pre-built command templates for common scenarios
  • ๐ŸŽฏ Error Reduction - No more typos in complex command-line arguments
  • ๐Ÿ”„ Regular Updates - Community-driven improvements and new tools
  • ๐Ÿ†“ Open Source - Free forever, MIT licensed
  • ๐Ÿ’ป Windows Native - Perfect integration with Windows Command Prompt
  • ๐Ÿ“ Standardized Paths - Kali Linux default wordlist paths

๐ŸŽฎ Demo

Installation Completions Nmap Completions
Demo1 Demo2
Hydra Uninstall
Demo3 Demo4

๐Ÿš€ Quick Start

Prerequisites

  • Windows OS
  • Clink installed

Installation

# Clone repository
git clone https://github.com/ihsansencan/Pentest-Clink-Completions.git
cd Pentest-Clink-Completions

# Run installer (as Administrator if needed)
install.bat

Restart your Command Prompt and you're ready to go!

๐ŸŽฎ Usage

Simply type any supported tool name and press TAB to see available command templates:

Example with Nmap:

nmap [TAB]

Shows:

-sS -p- -T4 192.168.1.1
-sS -sV -O -A target.com
-sU -p 53,67,68,69,123,161 target.com
--script vuln 192.168.1.0/24

Example with SQLMap:

sqlmap [TAB]

Shows:

-u http://target.com/page.php?id=1 --batch
-u http://target.com/login.php --data='user=admin&pass=test'
-u http://target.com --cookie='session=123' --dbs

๐Ÿ“‹ Supported Tools

๐Ÿ” Network Scanning & Enumeration

  • Nmap - Network discovery and security auditing
  • Masscan - Mass IP port scanner
  • RustScan - Modern port scanner
  • Naabu - Fast port scanner
  • Netcat - Network utility tool
  • ARP-Scan - Network host discovery
  • SNMPWalk - SNMP information gathering
  • SNMP-Check - SNMP security auditing

๐ŸŒ Web Application Security

  • SQLMap - SQL injection automation
  • WPScan - WordPress vulnerability scanner
  • Gobuster - Directory/file brute-forcer
  • FFuF - Fast web fuzzer
  • Dirsearch - Web path scanner
  • Nikto - Web server scanner
  • WhatWeb - Web technology identifier
  • XSStrike - XSS detection suite
  • Commix - Command injection tool
  • Feroxbuster - Fast content discovery
  • Arachni - Web application security scanner
  • Wapiti - Web application vulnerability scanner

๐Ÿ” Password Attacks

  • Hydra - Network logon cracker
  • John the Ripper - Password cracker
  • Hashcat - Advanced password recovery

๐Ÿ“ก Wireless Security

  • Aircrack-ng suite - WiFi security auditing
    • airmon-ng, airodump-ng, aircrack-ng

๐Ÿ”Ž OSINT & Reconnaissance

  • Amass - Network mapping & attack surface discovery
  • Subfinder - Subdomain discovery
  • TheHarvester - Email, subdomain & name gathering
  • Sublist3r - Subdomain enumeration
  • Shodan - Search engine for Internet-connected devices
  • Maltego - Open-source intelligence and forensics
  • DNSRecon - DNS enumeration tool
  • DNSEnum - DNS information gathering
  • Whois - Domain registration lookup
  • Dmitry - Deepmagic information gathering

โ˜๏ธ Cloud Security

  • CloudBrute - Cloud infrastructure enumeration
  • S3Scanner - AWS S3 bucket discovery

๐Ÿณ Container & Kubernetes Security

  • Trivy - Container vulnerability scanner
  • Kube-bench - Kubernetes CIS benchmark tool
  • Kubescan - Kubernetes security assessment

๐Ÿ› ๏ธ Vulnerability Scanners

  • Nuclei - Fast vulnerability scanner
  • Jaeles - Automated web application testing
  • OpenVAS - Comprehensive vulnerability management

๐Ÿ“Š Network Analysis

  • Tcpdump - Network packet analyzer
  • Wireshark - Network protocol analyzer (CLI)

โšก Exploitation Frameworks

  • Metasploit - Penetration testing framework
    • msfconsole, msfvenom

๐Ÿ”ง Additional Tools

  • Curl - Data transfer tool
  • Wget - File retrieval tool
  • Enum4linux - SMB enumeration
  • Enum4linux-ng - Next generation SMB enumeration
  • CrackMapExec - Network security tool
  • Impacket - Network protocols scripts
  • Bettercap - Network attack framework
  • Evil-WinRM - WinRM shell for pentesting
  • SMBClient - SMB share interaction
  • RPCClient - RPC service interrogation
  • LDAPSearch - LDAP directory querying
  • SMTP-User-Enum - SMTP user enumeration
  • Onesixtyone - SNMP brute force tool
  • Searchsploit - Exploit database search

๐Ÿ› ๏ธ Management

Update Completions

update.bat

Uninstall

uninstall.bat

๐Ÿค Contributing

We welcome contributions from the cybersecurity community!

How to Add New Tools

  1. Fork the repository
  2. Edit completions/pentest_tools.lua
  3. Add your tool using this format:
-- Tool Name - Brief description
clink.argmatcher("toolname"):addarg({
    "common-flag value target",
    "another-flag --option target.com",
    "--complex-command with=values"
})
  1. Test your changes
  2. Submit a Pull Request

Contribution Guidelines

  • Add meaningful, commonly used command templates
  • Test commands before submitting
  • Follow the existing code style
  • Update this README if adding new tool categories

๐Ÿ› Troubleshooting

Common Issues

Completions not appearing?

  • Restart Command Prompt completely
  • Verify Clink installation: clink --version
  • Check file location: %LOCALAPPDATA%\clink\pentest_tools.lua

Installation fails?

  • Run Command Prompt as Administrator
  • Ensure Clink is properly installed
  • Check if file exists: completions\pentest_tools.lua

Commands not working?

  • Verify tool is installed and in PATH
  • Check command syntax for your tool version

Verification Steps

  1. Open new Command Prompt
  2. Type nmap and press TAB
  3. You should see Nmap command templates
  4. If not, check Clink installation

๐Ÿ“ Changelog

v2.0.0

  • Added 20+ new tools bringing total to 90+ tools
  • Standardized all wordlist paths to Kali Linux defaults
  • Consistent target naming using target.com across all tools
  • New tools: Feroxbuster, ARP-Scan, SNMP tools, LDAP tools, and more!

v1.0.0

  • Initial release with 70+ penetration testing tools
  • Basic installation and management scripts
  • Comprehensive documentation

๐Ÿ“œ License

This project is licensed under the MIT License - see the LICENSE file for details.

๐Ÿ™ Acknowledgments

  • Clink Team - For the amazing Windows command line enhancement
  • Tool Developers - All the cybersecurity researchers who create these amazing tools
  • Community Contributors - Everyone who helps improve these completions

๐Ÿ”— Links


Happy Hacking! ๐Ÿ’ป

Made with โค๏ธ by Ihsan Sencan

โญ Star this repo if you find it useful! โญ

GitHub followers