Update README.md (#79)

added redsnarf to Basic Penetration Testing Tools
This commit is contained in:
Samar Dhwoj Acharya 2016-11-14 11:04:45 -06:00 committed by GitHub
commit 71d0215512

View File

@ -88,6 +88,7 @@ A collection of awesome penetration testing resources
* [evilgrade](https://github.com/infobyte/evilgrade) - The update explotation framework
* [commix](https://github.com/stasinopoulos/commix) - Automated All-in-One OS Command Injection and Exploitation Tool
* [routersploit](https://github.com/reverse-shell/routersploit) - Automated penetration testing software for router
* [redsnarf] (https://github.com/nccgroup/redsnarf) - Post-exploitation tool for grabbing credentials
#### Docker for Penetration Testing
* `docker pull kalilinux/kali-linux-docker` [official Kali Linux](https://hub.docker.com/r/kalilinux/kali-linux-docker/)