From ca24ca486fda3446c110559f6dc3901ddb63a583 Mon Sep 17 00:00:00 2001 From: "exegol-images[pipeline]" Date: Mon, 24 Jul 2023 18:42:06 +0200 Subject: [PATCH] PIPELINE: tools list for nightly_836139aa_amd64 --- source/assets/installed_tools/lists.csv | 2 +- source/assets/installed_tools/lists/latest_nightly_amd64.csv | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/source/assets/installed_tools/lists.csv b/source/assets/installed_tools/lists.csv index 817aa27..47d2384 100644 --- a/source/assets/installed_tools/lists.csv +++ b/source/assets/installed_tools/lists.csv @@ -1,3 +1,3 @@ Image tag,Version,Arch,Build date,Tools list +nightly,836139aa,amd64,2023-07-24T16:42:05Z,:download:`nightly_836139aa_amd64.csv ` nightly,836139aa,arm64,2023-07-24T16:41:48Z,:download:`nightly_836139aa_arm64.csv ` -nightly,c11d8ab8,amd64,2023-07-24T03:49:52Z,:download:`nightly_c11d8ab8_amd64.csv ` diff --git a/source/assets/installed_tools/lists/latest_nightly_amd64.csv b/source/assets/installed_tools/lists/latest_nightly_amd64.csv index bcc5872..5aad0fe 100644 --- a/source/assets/installed_tools/lists/latest_nightly_amd64.csv +++ b/source/assets/installed_tools/lists/latest_nightly_amd64.csv @@ -22,8 +22,8 @@ bettercap,https://github.com/bettercap/bettercap,The Swiss Army knife for 802.11 binwalk,https://github.com/ReFirmLabs/binwalk,Binwalk is a tool for analyzing / reverse engineering / and extracting firmware images. bloodhound,https://github.com/BloodHoundAD/BloodHound,Active Directory security tool for reconnaissance and attacking AD environments. bloodhound-import,https://github.com/fox-it/BloodHound.py,Import data into BloodHound for analyzing active directory trust relationships -bloodhound-py,https://github.com/fox-it/BloodHound.py,Trust relationship analysis tool for Active Directory environments. bloodhound-quickwin,https://github.com/kaluche/bloodhound-quickwin,A tool for BloodHounding on Windows machines without .NET or Powershell installed +bloodhound.py,https://github.com/fox-it/BloodHound.py,BloodHound ingestor in Python. bolt,https://github.com/s0md3v/bolt,TODO bqm,https://github.com/Acceis/bqm brakeman,https://github.com/presidentbeef/brakeman,Static analysis tool for Ruby on Rails applications @@ -241,7 +241,7 @@ rsactftool,https://github.com/RsaCtfTool/RsaCtfTool,The rsactftool tool is used rsync,https://packages.debian.org/sid/rsync,File synchronization tool for efficiently copying and updating data between local or remote locations rtl-433,https://github.com/merbanan/rtl_433,Tool for decoding various wireless protocols/ signals such as those used by weather stations ruler,https://github.com/sensepost/ruler,Outlook Rules exploitation framework. -rusthound,https://github.com/OPENCYBER-FR/RustHound,Rusthound is a tool for searching through git repositories for secrets and sensitive information. +rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust. samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files scout,https://github.com/nccgroup/ScoutSuite,Scout Suite is an open source multi-cloud security-auditing tool which enables security posture assessment of cloud environments. searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB