Skip to content

Commit

Permalink
PIPELINE: tools list for nightly_228e42bb_arm64
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Apr 18, 2024
1 parent 3d656fe commit 9d592da
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 3 deletions.
4 changes: 2 additions & 2 deletions source/assets/installed_tools/lists/latest_nightly_arm64.csv
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@ corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS
cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks.
crackhound,https://github.com/trustedsec/crackhound,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool
crackmapexec,https://github.com/Porchetta-Industries/CrackMapExec,Network scanner.
creds,https://github.com/ihebski/DefaultCreds-cheat-sheet,One place for all the default credentials to assist pentesters during an engagement, this document has several products default login/password gathered from multiple sources.
creds,https://github.com/ihebski/DefaultCreds-cheat-sheet,One place for all the default credentials to assist pentesters during an engagement. This document has several products default login/password gathered from multiple sources.
crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify.
cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information.
CyberChef,https://github.com/gchq/CyberChef/,The Cyber Swiss Army Knife
Expand Down Expand Up @@ -280,7 +280,7 @@ rusthound (v2),https://github.com/OPENCYBER-FR/RustHound,BloodHound-CE ingestor
rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust.
rustscan,https://github.com/RustScan/RustScan,The Modern Port Scanner
samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files
sccmhunter,https://github.com/garrettfoster13/sccmhunter,SCCMHunter is a post-ex tool built to streamline identifying, profiling, and attacking SCCM related assets in an Active Directory domain.
sccmhunter,https://github.com/garrettfoster13/sccmhunter,SCCMHunter is a post-ex tool built to streamline identifying profiling and attacking SCCM related assets in an Active Directory domain.
sccmwtf,https://github.com/xpn/sccmwtf,This code is designed for exploring SCCM in a lab.
scout,https://github.com/nccgroup/ScoutSuite,Scout Suite is an open source multi-cloud security-auditing tool which enables security posture assessment of cloud environments.
scrcpy,https://github.com/Genymobile/scrcpy,Display and control your Android device.
Expand Down
2 changes: 1 addition & 1 deletion source/assets/installed_tools/nightly.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
Image tag,Version,Arch,Build date,Tools list
nightly,228e42bb,arm64,2024-04-18T23:55:31Z,:download:`nightly_228e42bb_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`
nightly,8166c719,amd64,2024-04-17T23:23:57Z,:download:`nightly_8166c719_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,8166c719,arm64,2024-04-17T23:16:55Z,:download:`nightly_8166c719_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`

0 comments on commit 9d592da

Please sign in to comment.