https://thehackingquest.net/peass-ng/
PEASS-ng