Skip to content

πŸ”’ Ranger: A versatile Discord bot for web security testing. πŸŒπŸ›‘οΈ Scrape, assess, and secure web applications with Lua and discordia. πŸ•·οΈπŸ” Unleash your pentesting skills with integrated tools. πŸš€ Level up your security game as a fearless Ranger!

BlackReaperSK/Ranger

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

7 Commits
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Ranger Logo

Ranger

A versatile Discord bot for conducting penetration tests and web application security assessments!

Made with Lua Pentest Friendly


πŸ“– About Ranger

Ranger is a powerful and user-friendly Discord bot designed to assist and conduct penetration tests in web applications. With Ranger, you can leverage various techniques such as OSINT (Open-Source Intelligence), and integrated tools to gather information, assess web application security, and uncover potential vulnerabilities.

Whether you are a security enthusiast or a professional pentester, Ranger provides a range of features to enhance your testing capabilities. It offers seamless integration with Discord, allowing you to conveniently perform tests, share results, and collaborate with your team.

πŸš€ Features

βœ… API: Ranger uses some powerful APIs to improve the results.

πŸ” OSINT Techniques: Leverage OSINT techniques to collect data and enhance your understanding of the target.

πŸ”§ Integrated Tools: Ranger integrates various tools commonly used in penetration testing, giving you a streamlined experience within Discord.

🎯 Target Assessment: Perform quick assessments of web application security by scanning for vulnerabilities and potential weaknesses.

πŸ’¬ Interactive Help: Ranger offers an interactive help system to guide you through its commands and functionality, making it easy to get started.

βš™οΈ Installation and Usage

  1. Clone the repository: git clone https://github.com/BlackRpeaerSK/ranger.git
  2. Install Lit and Luvit: curl -L https://github.com/luvit/lit/raw/master/get-lit.sh | sh
  3. Install Discordia Library: lit install SinisterRectus/discordia
  4. Set up your Discord bot and obtain the token. Add the token to the configuration file.
  5. Start Ranger: luvit ranger.lua
  6. Invite the bot to your Discord server and enjoy exploring its powerful features!

For detailed information on installation, configuration, and command usage, please refer to the Wiki.

🀝 Contributing

Contributions to Ranger are welcome! If you would like to contribute, you can do so by:

  • Opening an issue to report bugs, suggest new features, or ask questions.
  • Providing feedback and engaging in discussions on existing issues.
  • Sharing your ideas and code contributions through pull requests.

Made with ❀️ using Lua and discordia

About

πŸ”’ Ranger: A versatile Discord bot for web security testing. πŸŒπŸ›‘οΈ Scrape, assess, and secure web applications with Lua and discordia. πŸ•·οΈπŸ” Unleash your pentesting skills with integrated tools. πŸš€ Level up your security game as a fearless Ranger!

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages