Skip to content

Commit

Permalink
PIPELINE: tools list for nightly_4ad9a812_amd64
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Oct 18, 2023
1 parent 41893e5 commit 3352a80
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 1 deletion.
2 changes: 2 additions & 0 deletions source/assets/installed_tools/lists/latest_nightly_amd64.csv
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,7 @@ Censys,https://github.com/censys/censys-python,An easy-to-use and lightweight AP
certipy,https://github.com/ly4k/Certipy,Python tool to create and sign certificates
certsync,https://github.com/zblurx/certsync,certsync is a tool that helps you synchronize certificates between two directories.
cewl,https://digi.ninja/projects/cewl.php,Generates custom wordlists by spidering a target's website and parsing the results
cewler,https://github.com/roys/cewler,CeWL alternative in Python
chainsaw,https://github.com/WithSecureLabs/chainsaw,Rapidly Search and Hunt through Windows Forensic Artefacts
checksec-py,https://github.com/Wenzel/checksec.py,Python wrapper script for checksec.sh from paX.
chisel,https://github.com/jpillora/chisel,Go based TCP tunnel with authentication and encryption support
Expand Down Expand Up @@ -245,6 +246,7 @@ pykek,https://github.com/preempt/pykek,PyKEK (Python Kerberos Exploitation Kit)
pylaps,https://github.com/p0dalirius/pylaps,Utility for enumerating and querying LDAP servers.
pypykatz,https://github.com/skelsec/pypykatz,a Python library for mimikatz-like functionality
pyrit,https://github.com/JPaulMora/Pyrit,Python-based WPA/WPA2-PSK attack tool.
pywerview,https://github.com/the-useless-one/pywerview,A (partial) Python rewriting of PowerSploit's PowerView.
pywhisker,https://github.com/ShutdownRepo/pywhisker,PyWhisker is a Python equivalent of the original Whisker made by Elad Shamir and written in C#. This tool allows users to manipulate the msDS-KeyCredentialLink attribute of a target user/computer to obtain full control over that object. It's based on Impacket and on a Python equivalent of Michael Grafnetter's DSInternals called PyDSInternals made by podalirius.
pywsus,https://github.com/GoSecure/pywsus,Python implementation of a WSUS client
radare2,https://github.com/radareorg/radare2,A complete framework for reverse-engineering and analyzing binaries
Expand Down
2 changes: 1 addition & 1 deletion source/assets/installed_tools/nightly.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
Image tag,Version,Arch,Build date,Tools list
nightly,4ad9a812,amd64,2023-10-18T08:15:07Z,:download:`nightly_4ad9a812_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,d7583f42,arm64,2023-10-17T21:35:08Z,:download:`nightly_d7583f42_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`
nightly,d7583f42,amd64,2023-10-17T20:20:55Z,:download:`nightly_d7583f42_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`

0 comments on commit 3352a80

Please sign in to comment.