From a5be72ce8eeb5d9bd4cee915d6ce680a99d478de Mon Sep 17 00:00:00 2001 From: Github Actions Date: Sun, 29 Sep 2024 01:46:42 +0200 Subject: [PATCH] PIPELINE: tools list for nightly_5dd2693e_arm64 --- source/assets/installed_tools/lists/latest_nightly_arm64.csv | 2 +- source/assets/installed_tools/nightly.csv | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/source/assets/installed_tools/lists/latest_nightly_arm64.csv b/source/assets/installed_tools/lists/latest_nightly_arm64.csv index e7c8212..06b6d0f 100644 --- a/source/assets/installed_tools/lists/latest_nightly_arm64.csv +++ b/source/assets/installed_tools/lists/latest_nightly_arm64.csv @@ -1,6 +1,7 @@ Tool,Link,Description abuseACL,https://github.com/AetherBlack/abuseACL,A python script to automatically list vulnerable Windows ACEs/ACLs. aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls. +AD-miner,https://github.com/Mazars-Tech/AD_Miner,Active Directory audit tool that leverages cypher queries. adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool @@ -59,7 +60,6 @@ conpass,https://github.com/login-securite/conpass,Python tool for continuous pas corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations. cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks. crackhound,https://github.com/trustedsec/crackhound,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool -crackmapexec,https://github.com/Porchetta-Industries/CrackMapExec,Network scanner. creds,https://github.com/ihebski/DefaultCreds-cheat-sheet,One place for all the default credentials to assist pentesters during an engagement. This document has several products default login/password gathered from multiple sources. crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify. cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information. diff --git a/source/assets/installed_tools/nightly.csv b/source/assets/installed_tools/nightly.csv index 9edcf15..c388b99 100644 --- a/source/assets/installed_tools/nightly.csv +++ b/source/assets/installed_tools/nightly.csv @@ -1,3 +1,3 @@ Image tag,Version,Arch,Build date,Tools list +nightly,5dd2693e,arm64,2024-09-28T23:46:40Z,:download:`nightly_5dd2693e_arm64.csv ` nightly,94be9e30,amd64,2024-09-27T14:18:45Z,:download:`nightly_94be9e30_amd64.csv ` -nightly,94be9e30,arm64,2024-09-27T14:14:05Z,:download:`nightly_94be9e30_arm64.csv `