Skip to content

Commit

Permalink
PIPELINE: tools list for nightly_55b6bdcb_amd64
Browse files Browse the repository at this point in the history
  • Loading branch information
exegol-images[pipeline] committed Jul 25, 2023
1 parent 6bf2689 commit 781fd87
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 1 deletion.
2 changes: 1 addition & 1 deletion source/assets/installed_tools/lists.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
Image tag,Version,Arch,Build date,Tools list
nightly,55b6bdcb,amd64,2023-07-25T14:49:04Z,:download:`nightly_55b6bdcb_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,55b6bdcb,arm64,2023-07-25T14:48:48Z,:download:`nightly_55b6bdcb_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`
nightly,836139aa,amd64,2023-07-24T16:42:05Z,:download:`nightly_836139aa_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
Original file line number Diff line number Diff line change
Expand Up @@ -244,6 +244,7 @@ ruler,https://github.com/sensepost/ruler,Outlook Rules exploitation framework.
rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust.
samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files
scout,https://github.com/nccgroup/ScoutSuite,Scout Suite is an open source multi-cloud security-auditing tool which enables security posture assessment of cloud environments.
scrcpy,https://github.com/Genymobile/scrcpy,Display and control your Android device.
searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB
seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments
semgrep,https://github.com/returntocorp/semgrep/,Static analysis tool that supports multiple languages and can find a variety of vulnerabilities and coding errors.
Expand Down

0 comments on commit 781fd87

Please sign in to comment.