Skip to content

VishwamAI/CyberCity

Repository files navigation

Title: Cyber City - cyber security in one base

⬇️ Download

Distribution Format Source
Ubuntu deb Download PenetrationAppv1.0.deb
becoming webbased project !......

Ubuntu Installation

sudo dpkg -i PenetrationAppv1.0.deb

Uninstallation

sudo apt remove penetration-app

Developers

before installation all should install the node -npm

git clone https://github.com/Exploit0xfffff/CyberCity
cd experiment/cybercity
npm start

Future Updates

  • Version 2.0 Beta (Coming Soon): We are planning significant updates that include the development of applications like Benmap, cydra, and Hellosploit. Additionally, BurpSuite will remain an essential tool within the toolkit.

  • Version 2.5.0 Beetroot: This update will bring significant UI improvements and further advancements in development.

Development

v1.0 Development

Folder Description
src Contains the main source code
img Contains images used in the project
target/release Executable file for v2.0 (Beta) release

Release History

  • v1.0 Alpha (Completed): Initial release with basic functionality and toolset.

  • v2.0 Beta (Coming Soon): Focus on the development of new applications while maintaining existing tools like BurpSuite.

Screenshot from 2023-12-18 13-42-40

it is coming a major things happend in this

  • v2.5.0 Beetroot: Major UI improvements and further advancements in development.

We strive to provide a modern and user-friendly experience with regular updates based on user feedback and the ever-changing cybersecurity landscape. We are excited to have you as part of our community and look forward to delivering an exceptional cybersecurity toolkit.

Visit our GitHub repository for the latest updates and version releases. Feel free to contribute, suggest new features, or report any issues you encounter. Let's work together to make the Penetration App the go-to tool for all your cybersecurity needs!