Skip to content

Commit

Permalink
PIPELINE: tools list for light_3.1.5_amd64
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Oct 7, 2024
1 parent 00c8047 commit e3cad52
Show file tree
Hide file tree
Showing 2 changed files with 45 additions and 0 deletions.
44 changes: 44 additions & 0 deletions source/assets/installed_tools/lists/light_3.1.5_amd64.csv
Original file line number Diff line number Diff line change
@@ -0,0 +1,44 @@
Tool,Link,Description
asdf,https://github.com/asdf-vm/asdf,Extendable version manager with support for ruby python go etc
autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services.
cloudfail,https://github.com/m0rtem/CloudFail,a reconnaissance tool for identifying misconfigured CloudFront domains.
CyberChef,https://github.com/gchq/CyberChef/,The Cyber Swiss Army Knife
droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities.
drupwn,https://github.com/immunIT/drupwn,Drupal security scanner.
enum4linux-ng,https://github.com/cddmp/enum4linux-ng,Tool for enumerating information from Windows and Samba systems.
evilwinrm,https://github.com/Hackplayers/evil-winrm,Tool to connect to a remote Windows system with WinRM.
eyewitness,https://github.com/FortyNorthSecurity/EyeWitness,a tool to take screenshots of websites / provide some server header info / and identify default credentials if possible.
fcrackzip,https://github.com/hyc/fcrackzip,Password cracker for zip archives.
ffuf,https://github.com/ffuf/ffuf,Fast web fuzzer written in Go.
firefox,https://www.mozilla.org,A web browser
fzf,https://github.com/junegunn/fzf,🌸 A command-line fuzzy finder
gf,https://github.com/tomnomnom/gf,A wrapper around grep to avoid typing common patterns
gittools,https://github.com/internetwache/GitTools,A collection of Git tools including a powerful Dumper for dumping Git repositories.
hashcat,https://hashcat.net/hashcat,A tool for advanced password recovery
hydra,https://github.com/vanhauser-thc/thc-hydra,Hydra is a parallelized login cracker which supports numerous protocols to attack.
impacket,https://github.com/ThePorgs/impacket,Set of tools for working with network protocols (ThePorgs version).
john,https://github.com/openwall/john,John the Ripper password cracker.
joomscan,https://github.com/rezasp/joomscan,A tool to enumerate Joomla-based websites
jwt,https://github.com/ticarpi/jwt_tool,a command-line tool for working with JSON Web Tokens (JWTs)
mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown
metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads
neovim,https://neovim.io/,hyperextensible Vim-based text editor
netexec,https://github.com/Pennyw0rth/NetExec,Network scanner (Crackmapexec updated).
nmap,https://nmap.org,The Network Mapper - a powerful network discovery and security auditing tool
nuclei,https://github.com/projectdiscovery/nuclei,A fast and customizable vulnerability scanner that can detect a wide range of issues / including XSS / SQL injection / and misconfigured servers.
responder,https://github.com/lgandx/Responder,a LLMNR / NBT-NS and MDNS poisoner.
seclists,https://github.com/danielmiessler/SecLists,A collection of multiple types of lists used during security assessments
simplyemail,https://github.com/SimplySecurity/SimplyEmail,a scriptable command line tool for sending emails
smbclient,https://github.com/samba-team/samba,SMBclient is a command-line utility that allows you to access Windows shared resources
smbmap,https://github.com/ShawnDEvans/smbmap,A tool to enumerate SMB shares and check for null sessions
sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws
sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers
subfinder,https://github.com/projectdiscovery/subfinder,Tool to find subdomains associated with a domain.
testssl,https://github.com/drwetter/testssl.sh,a tool for testing SSL/TLS encryption on servers
theharvester,https://github.com/laramies/theHarvester,Tool for gathering e-mail accounts / subdomain names / virtual host / open ports / banners / and employee names from different public sources
wafw00f,https://github.com/EnableSecurity/wafw00f,a Python tool that helps to identify and fingerprint web application firewall (WAF) products.
waybackurls,https://github.com/tomnomnom/waybackurls,Fetch all the URLs that the Wayback Machine knows about for a domain.
weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime.
weevely,https://github.com/epinna/weevely3,a webshell designed for post-exploitation purposes that can be extended over the network at runtime.
wpscan,https://github.com/wpscanteam/wpscan,A tool to enumerate WordPress-based websites
ysoserial,https://github.com/frohoff/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
1 change: 1 addition & 0 deletions source/assets/installed_tools/releases_amd64.csv
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
Image tag,Version,Build date,Tools list
light,3.1.5,2024-10-07T21:38:47Z,:download:`light_3.1.5_amd64.csv </assets/installed_tools/lists/light_3.1.5_amd64.csv>`
ad,3.1.5,2024-10-07T21:28:34Z,:download:`ad_3.1.5_amd64.csv </assets/installed_tools/lists/ad_3.1.5_amd64.csv>`
ad,3.1.4,2024-05-05T22:35:39Z,:download:`ad_3.1.4_amd64.csv </assets/installed_tools/lists/ad_3.1.4_amd64.csv>`
web,3.1.4,2024-05-05T22:26:58Z,:download:`web_3.1.4_amd64.csv </assets/installed_tools/lists/web_3.1.4_amd64.csv>`
Expand Down

0 comments on commit e3cad52

Please sign in to comment.