Skip to content

Commit

Permalink
PIPELINE: tools list for nightly_ff7fb0f3_amd64
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Nov 25, 2023
1 parent c7819c9 commit 60804dd
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 1 deletion.
Original file line number Diff line number Diff line change
Expand Up @@ -246,6 +246,7 @@ pwntools,https://github.com/Gallopsled/pwntools,a CTF framework and exploit deve
pygpoabuse,https://github.com/Hackndo/pyGPOAbuse,A tool for abusing GPO permissions to escalate privileges
pykek,https://github.com/preempt/pykek,PyKEK (Python Kerberos Exploitation Kit) a python library to manipulate KRB5-related data.
pylaps,https://github.com/p0dalirius/pylaps,Utility for enumerating and querying LDAP servers.
pymeta,https://github.com/m8sec/pymeta,Google and Bing scraping osint tool
pypykatz,https://github.com/skelsec/pypykatz,a Python library for mimikatz-like functionality
pyrit,https://github.com/JPaulMora/Pyrit,Python-based WPA/WPA2-PSK attack tool.
pywerview,https://github.com/the-useless-one/pywerview,A (partial) Python rewriting of PowerSploit's PowerView.
Expand Down
2 changes: 1 addition & 1 deletion source/assets/installed_tools/nightly.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
Image tag,Version,Arch,Build date,Tools list
nightly,025f7702,amd64,2023-11-06T14:37:18Z,:download:`nightly_025f7702_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,ff7fb0f3,amd64,2023-11-25T21:32:04Z,:download:`nightly_ff7fb0f3_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,55999787,arm64,2023-11-01T19:21:27Z,:download:`nightly_55999787_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`

0 comments on commit 60804dd

Please sign in to comment.