Suggest smbmap utility be added. (#59)

This commit is contained in:
Meitar M 2016-06-24 18:14:29 -06:00 committed by Samar Dhwoj Acharya
parent 709e98b145
commit daa4870c3a

View File

@ -131,6 +131,7 @@ A collection of awesome penetration testing resources
* [pwnat](https://github.com/samyk/pwnat) - punches holes in firewalls and NATs
* [dsniff](https://www.monkey.org/~dugsong/dsniff/) - a collection of tools for network auditing and pentesting
* [tgcd](http://tgcd.sourceforge.net/) - a simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls
* [smbmap](https://github.com/ShawnDEvans/smbmap) - a handy SMB enumeration tool
#### Wireless Network Tools
* [Aircrack-ng](http://www.aircrack-ng.org/) - a set of tools for auditing wireless network