Skip to content

Commit

Permalink
PIPELINE: tools list for nightly_166a7dd1_amd64
Browse files Browse the repository at this point in the history
  • Loading branch information
exegol-images[pipeline] committed Jul 23, 2023
1 parent 611547a commit 35b0958
Show file tree
Hide file tree
Showing 3 changed files with 330 additions and 6 deletions.
10 changes: 5 additions & 5 deletions source/assets/installed_tools/latest_nightly_amd64.csv
Original file line number Diff line number Diff line change
@@ -1,9 +1,4 @@
Tool,Link,Description
KeePwn,https://github.com/Orange-Cyberdefense/KeePwn,KeePwn is a tool that extracts passwords from KeePass 1.x and 2.x databases.
Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python.
PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,TODO
PassTheCert,https://github.com/AlmondOffSec/PassTheCert,PassTheCert is a tool to extract Active Directory user password hashes from a domain controller's local certificate store.
SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing.
aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls.
adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility
aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing
Expand Down Expand Up @@ -139,8 +134,10 @@ john,https://github.com/openwall/john,John the Ripper password cracker.
joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites
jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs)
kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting file upload vulnerabilities
KeePwn,https://github.com/Orange-Cyberdefense/KeePwn,KeePwn is a tool that extracts passwords from KeePass 1.x and 2.x databases.
kerbrute,https://github.com/ropnop/kerbrute,A tool to perform Kerberos pre-auth bruteforcing
kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments.
Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python.
krbrelayx,https://github.com/dirkjanm/krbrelayx,a tool for performing Kerberos relay attacks
kubectl,https://kubernetes.io/docs/reference/kubectl/overview/,Command-line interface for managing Kubernetes clusters.
ldapdomaindump,https://github.com/dirkjanm/ldapdomaindump,A tool for dumping domain data from an LDAP service
Expand Down Expand Up @@ -193,6 +190,7 @@ oneforall,https://github.com/shmilylty/OneForAll,a powerful subdomain collection
onesixtyone,https://github.com/trailofbits/onesixtyone,onesixtyone is an SNMP scanner which utilizes a sweep technique to achieve very high performance.
osrframework,https://github.com/i3visio/osrframework,Include references to a bunch of different applications related to username checking / DNS lookups / information leaks research / deep web search / regular expressions extraction and many others.
pass,https://github.com/hashcat/hashcat,TODO
PassTheCert,https://github.com/AlmondOffSec/PassTheCert,PassTheCert is a tool to extract Active Directory user password hashes from a domain controller's local certificate store.
patator,https://github.com/lanjelot/patator,Login scanner.
pcredz,https://github.com/lgandx/PCredz,PowerShell credential dumper
pcsc,https://pcsclite.apdu.fr/,Middleware for smart card readers
Expand All @@ -201,6 +199,7 @@ peepdf,https://github.com/jesparza/peepdf,peepdf is a Python tool to explore PDF
petitpotam,https://github.com/topotam/PetitPotam,Windows machine account manipulation
phoneinfoga,https://github.com/sundowndev/PhoneInfoga,Information gathering & OSINT framework for phone numbers.
photon,https://github.com/s0md3v/Photon,a fast web crawler which extracts URLs / files / intel & endpoints from a target.
PHP filter chain generator,https://github.com/synacktiv/php_filter_chain_generator,TODO
phpggc,https://github.com/ambionics/phpggc,Exploit generation tool for the PHP platform.
pkinittools,https://github.com/dirkjanm/PKINITtools,Pkinit support tools
polenum,https://github.com/Wh1t3Fox/polenum,Polenum is a Python script which uses the Impacket library to extract user information through the SMB protocol.
Expand Down Expand Up @@ -260,6 +259,7 @@ smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utilit
smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions
smtp-user-enum,https://github.com/pentestmonkey/smtp-user-enum,A tool to enumerate email addresses via SMTP
smuggler,https://github.com/defparam/smuggler,Smuggler is a tool that helps pentesters and red teamers to smuggle data into and out of the network even when there are multiple layers of security in place.
SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing tool for API testing.
spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources
sprayhound,https://github.com/Hackndo/Sprayhound,Active Directory password audit tool.
sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws
Expand Down
2 changes: 1 addition & 1 deletion source/assets/installed_tools/lists.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
Image tag,Version,Arch,Build date,Tools list
nightly,166a7dd1,amd64,2023-07-23T23:47:42Z,:download:`nightly_166a7dd1_amd64.csv </assets/installed_tools/lists/nightly_166a7dd1_amd64.csv>`
nightly,166a7dd1,arm64,2023-07-23T23:47:28Z,:download:`nightly_166a7dd1_arm64.csv </assets/installed_tools/lists/nightly_166a7dd1_arm64.csv>`
nightly,67f67310,amd64,2023-07-23T15:07:34Z,:download:`nightly_67f67310_amd64.csv </assets/installed_tools/lists/nightly_67f67310_amd64.csv>`
Loading

0 comments on commit 35b0958

Please sign in to comment.