Move Reconmap to Collaboration tools

This commit is contained in:
Santiago Lizardo 2021-10-05 10:43:48 +01:00
parent 3e25b404d5
commit 7aea91aab1
1 changed files with 1 additions and 1 deletions

View File

@ -169,6 +169,7 @@ See [awesome-malware-analysis § Books](https://github.com/rshipp/awesome-malwar
* [Lair](https://github.com/lair-framework/lair/wiki) - Reactive attack collaboration framework and web application built with meteor.
* [Pentest Collaboration Framework (PCF)](https://gitlab.com/invuls/pentest-projects/pcf) - Open source, cross-platform, and portable toolkit for automating routine pentest processes with a team.
* [RedELK](https://github.com/outflanknl/RedELK) - Track and alarm about Blue Team activities while providing better usability in long term offensive operations.
* [Reconmap](https://github.com/reconmap) - Open-source collaboration platform for InfoSec professionals. Reconmap streamlines the pentest process thanks to the use of templating, automation and machine learning.
## Conferences and Events
@ -325,7 +326,6 @@ See [awesome-lockpicking](https://github.com/fabacab/awesome-lockpicking).
* [Faraday](https://github.com/infobyte/faraday) - Multiuser integrated pentesting environment for red teams performing cooperative penetration tests, security audits, and risk assessments.
* [Metasploit](https://www.metasploit.com/) - Software for offensive security teams to help verify vulnerabilities and manage security assessments.
* [Pupy](https://github.com/n1nj4sec/pupy) - Cross-platform (Windows, Linux, macOS, Android) remote administration and post-exploitation tool.
* [Reconmap](https://reconmap.org) - Open-source collaboration platform for InfoSec professionals. It simplifies the planning, execution and reporting of security projects.
## Network Tools