Skip to content

Commit

Permalink
PIPELINE: tools list for nightly_df6c91c2_amd64
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Oct 23, 2023
1 parent 523ccb0 commit 5ba7d4d
Show file tree
Hide file tree
Showing 2 changed files with 9 additions and 9 deletions.
16 changes: 8 additions & 8 deletions source/assets/installed_tools/lists/latest_nightly_amd64.csv
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,6 @@ apksigner,https://source.android.com/security/apksigning,arguably the most impor
apktool,https://github.com/iBotPeaches/Apktool,It is a tool for reverse engineering 3rd party / closed / binary Android apps.
arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite.
arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing.
ascii,https://github.com/moul/ascii,ASCII command-line tool to replace images with color-coded ASCII art.
assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain.
autoconf,https://www.gnu.org/software/autoconf/autoconf.html,Tool for producing shell scripts to configure source code packages
autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services.
Expand Down Expand Up @@ -53,8 +52,8 @@ coercer,https://github.com/p0dalirius/coercer,DFS-R target coercion tool
constellation,https://github.com/constellation-app/Constellation,Find and exploit vulnerabilities in mobile applications.
corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations.
cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks.
crackhound,https://github.com/trustedsec/crackhound.git,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool
crackmapexec,https://github.com/mpgn/CrackMapExec,Network scanner.
crackhound,https://github.com/trustedsec/crackhound,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool
crackmapexec,https://github.com/Porchetta-Industries/CrackMapExec,Network scanner.
crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify.
cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information.
cyperoth,https://github.com/seajaysec/cypheroth,Automated extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Expand Down Expand Up @@ -91,6 +90,7 @@ findomain,https://github.com/findomain/findomain,The fastest and cross-platform
finduncommonshares,https://github.com/p0dalirius/FindUncommonShares,Script that can help identify shares that are not commonly found on a Windows system.
firefox,https://www.mozilla.org,A web browser
foremost,https://doc.ubuntu-fr.org/foremost,Foremost is a forensic tool for recovering files based on their headers / footers / and internal data structures.
freeipscanner,https://github.com/scrt/freeipscanner,A simple bash script to enumerate stale ADIDNS entries
freerdp2-x11,https://github.com/FreeRDP/FreeRDP,FreeRDP is a free implementation of the Remote Desktop Protocol (RDP) released under the Apache license.
frida,https://github.com/frida/frida,Dynamic instrumentation toolkit
fuxploider,https://github.com/almandin/fuxploider,a Python tool for finding and exploiting file upload forms/directories.
Expand All @@ -106,7 +106,7 @@ githubemail,https://github.com/paulirish/github-email,a command-line tool to ret
gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories.
gmsadumper,https://github.com/micahvandeusen/gMSADumper,A tool for extracting credentials and other information from a Microsoft Active Directory domain.
gobuster,https://github.com/OJ/gobuster,Tool to discover hidden files and directories.
goldencopy,https://github.com/0x09AL/golden_copy.git,A tool to copy data from Golden Ticket and Silver Ticket
goldencopy,https://github.com/Dramelac/GoldenCopy,Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket
GoMapEnum,https://github.com/nodauf/GoMapEnum,Nothing new but existing techniques are brought together in one tool.
gopherus,https://github.com/tarunkant/Gopherus,Gopherus is a simple command line tool for exploiting vulnerable Gopher servers.
gosecretsdump,https://github.com/c-sto/gosecretsdump,Implements NTLMSSP network authentication protocol in Go
Expand All @@ -127,7 +127,7 @@ hashonymize,https://github.com/ShutdownRepo/hashonymize,This small tool is aimed
hcxdumptool,https://github.com/ZerBea/hcxdumptool,Small tool to capture packets from wlan devices.
hcxtools,https://github.com/ZerBea/hcxtools,Tools for capturing and analyzing packets from WLAN devices.
hexedit,https://github.com/pixel/hexedit,View and edit binary files
holehe,https://github.com/megadose/holehe,Exploit a vulnerable Samba service to gain root access.
holehe,https://github.com/megadose/holehe,mail osint tool finding out if it is used on websites.
hping3,https://github.com/antirez/hping,A network tool able to send custom TCP/IP packets
httpmethods,https://github.com/ShutdownRepo/httpmethods,Tool for exploiting HTTP methods (e.g. PUT / DELETE / etc.)
httprobe,https://github.com/tomnomnom/httprobe,A simple utility for enumerating HTTP and HTTPS servers.
Expand All @@ -150,7 +150,7 @@ kadimus,https://github.com/P0cL4bs/Kadimus,a tool for detecting and exploiting f
KeePwn,https://github.com/Orange-Cyberdefense/KeePwn,KeePwn is a tool that extracts passwords from KeePass 1.x and 2.x databases.
kerbrute,https://github.com/ropnop/kerbrute,A tool to perform Kerberos pre-auth bruteforcing
kiterunner,https://github.com/assetnote/kiterunner,Tool for operating Active Directory environments.
Kraken,https://github.com/kraken-ng/Kraken.git,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python.
Kraken,https://github.com/kraken-ng/Kraken,Kraken is a modular multi-language webshell focused on web post-exploitation and defense evasion. It supports three technologies (PHP / JSP and ASPX) and is core is developed in Python.
krbjack,https://github.com/almandin/krbjack,A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.
krbrelayx,https://github.com/dirkjanm/krbrelayx,a tool for performing Kerberos relay attacks
kubectl,https://kubernetes.io/docs/reference/kubectl/overview/,Command-line interface for managing Kubernetes clusters.
Expand Down Expand Up @@ -282,7 +282,7 @@ shuffledns,https://github.com/projectdiscovery/shuffledns,A fast and customizabl
simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails
sipvicious,https://github.com/enablesecurity/sipvicious,Enumeration and MITM tool for SIP devices
sleuthkit,https://github.com/sleuthkit/sleuthkit,Forensic toolkit to analyze volume and file system data
sliver,https://github.com/BishopFox/sliver.git,Open source / cross-platform and extensible C2 framework
sliver,https://github.com/BishopFox/sliver,Open source / cross-platform and extensible C2 framework
smali,https://github.com/JesusFreke/smali,A tool to disassemble and assemble Android's dex files
smartbrute,https://github.com/ShutdownRepo/SmartBrute,The smart password spraying and bruteforcing tool for Active Directory Domain Services.
smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources
Expand Down Expand Up @@ -312,7 +312,7 @@ TeamsPhisher,https://github.com/Octoberfest7/TeamsPhisher,TeamsPhisher is a Pyth
testdisk,https://github.com/cgsecurity/testdisk,Partition recovery and file undelete utility
testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers
theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources
tig,https://github.com/jonas/tig.git,Tig is an ncurses-based text-mode interface for git.
tig,https://github.com/jonas/tig,Tig is an ncurses-based text-mode interface for git.
timing,https://github.com/ffleming/timing_attack,Tool to generate a timing profile for a given command.
tls-map,https://github.com/sec-it/tls-map,tls-map is a library for mapping TLS cipher algorithm names.
tls-scanner,https://github.com/tls-attacker/tls-scanner,a simple script to check the security of a remote TLS/SSL web server
Expand Down
2 changes: 1 addition & 1 deletion source/assets/installed_tools/nightly.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
Image tag,Version,Arch,Build date,Tools list
nightly,df6c91c2,amd64,2023-10-23T00:34:48Z,:download:`nightly_df6c91c2_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,4ad9a812,arm64,2023-10-18T08:33:00Z,:download:`nightly_4ad9a812_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`
nightly,4ad9a812,amd64,2023-10-18T08:15:07Z,:download:`nightly_4ad9a812_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`

0 comments on commit 5ba7d4d

Please sign in to comment.