Commit Graph

838 Commits

Author SHA1 Message Date
LeonHarmse 38e4c49ac9
Update README.md (#478)
Update to Dradis website link to reflect the new domain they are using
2024-04-28 18:51:39 -04:00
Samar Dhwoj Acharya d794400ff4
Merge pull request #425 from stjepanjurekovic/master
Added 2 titles to Books
2024-01-25 12:16:33 -06:00
Samar Dhwoj Acharya 3b8ce609b2
Merge pull request #474 from pentesttools-com/patch-1
Pentest-Ground
2023-12-20 15:30:01 -06:00
pentesttools-com 8b602b4356
Update README.md 2023-12-19 22:07:22 +02:00
w33ts c099eefdef
Updated Reconmap URL from org to com (#472)
Reconmap's URL changed from .org to .com, so I have updated it accordingly, since there is no redirect on the .org domain.
2023-11-03 19:46:29 -04:00
J-Run 6fe0e3d281
Add Hexway Hive into Collaboration Tools section (#469)
* Add Hexway Hive into Collaboration Tools section

Hive - Self hosted pentest team collaboration framework and reporting tool

* Update README.md

URI and description fix proposal accepted

Co-authored-by: 0xACAB <18677+fabacab@users.noreply.github.com>

---------

Co-authored-by: 0xACAB <18677+fabacab@users.noreply.github.com>
2023-11-03 19:45:37 -04:00
0xACAB 89ccf0781c
Add GraphQL, a GraphQL API data model visualization tool. (#471) 2023-10-23 03:23:23 -04:00
Valtteri Lehtinen be81587a85
Add OpalOPC (#468)
* Add OpalOPC

* Move OpalOPC under ICS section
2023-10-22 16:32:31 -04:00
Michal Válka f1024e994c
Add PETEP (#467)
https://github.com/Warxim/petep
2023-10-22 07:45:02 -04:00
0xACAB 08c28480a7
Merge pull request #465 from fabacab/h26forge
Add H26Forge, a video file exploit development tool. Alphabetize list.
2023-08-17 05:03:31 -04:00
fabacab 9f344b9a20
Add H26Forge, a video file exploit development tool. Alphabetize list. 2023-08-17 04:56:44 -04:00
0xACAB ef57d57818
Merge pull request #463 from fabacab/cisa-kev
Add CISA KEV vulnerability database.
2023-08-02 16:26:32 -04:00
fabacab ed89b66737
Add CISA KEV vulnerability database. 2023-08-02 16:22:31 -04:00
Samar Dhwoj Acharya 51df4b588c
Merge pull request #456 from marcruef/Update-Vulnerbility-Databases
Added VulDB
2023-01-03 10:00:29 -06:00
Marc Ruef 6390e24aa6
Added VulDB 2023-01-02 19:21:39 +01:00
0xACAB 5991260273
Merge pull request #442 from jamesishandsome/master
Correct the description for ScanCannon
2022-08-25 16:56:10 -04:00
0xACAB c28fb6d649
Merge pull request #421 from deveyNull/patch-1
Update README.md
2022-08-25 16:54:00 -04:00
fabacab ce98fd669c
Add DotDotPwn, a popular directory traversal fuzzer. 2022-08-25 16:14:23 -04:00
jamesishandsome 8f60ee12b8
Update README.md
docs: correct the description for scancannon
2022-08-03 11:31:52 +08:00
Samar Dhwoj Acharya 5e3d7dbb0a
Merge pull request #437 from narkopolo/2
Add Facebook Friend List Scraper
2022-07-18 12:19:39 -05:00
Samar Dhwoj Acharya aeb2df422b
Merge pull request #433 from noraj/patch-1
Other Online List - add rawsec inventory
2022-05-31 14:40:17 -05:00
Samar Dhwoj Acharya 898870fd52
Merge pull request #430 from c0r0n3r/dheater
Add D(HE)ater
2022-05-31 14:36:54 -05:00
narkopolo bc6a01f811 Add Facebook Friend List Scraper
https://github.com/narkopolo/fb_friend_list_scraper
2022-03-28 04:52:08 +02:00
Alexandre ZANNI 2344e2cc79
Other Online List - add rawsec inventory 2022-03-01 00:49:05 +01:00
fabacab b25987ad55
Closes #427: Add Merlin. Hat tip to @raph. 2022-02-11 14:14:49 -05:00
fabacab 59793ba082
Add LOLBAS project (basically GTFOBins for Windows). 2022-02-05 15:31:52 -05:00
Szilárd Pfeiffer 605ee727ec Added D(HE)ater 2022-01-31 18:35:44 +00:00
fabacab a46c4612fb
Add `skipfish` Web vulnerability scanner. 2022-01-27 12:29:38 -05:00
fabacab db589e4ead
Add `gobuster`, popular and lean multipurpose Web-ish fuzzing tool. 2022-01-27 12:20:36 -05:00
fabacab 0674bc291c
Add `netdiscover` ARP scanner. 2022-01-27 12:09:47 -05:00
Stjepan Jureković 58ffe99358
Added 2 titles to Books
Hi,

Stjepan from Manning here. I thought these two titles (The Art of Network Penetration Testing & Effective Software Testing) might be a good match for your list of books. Thank you for considering it.

Best,
2021-11-17 11:18:30 +01:00
fabacab 2528d7b5bb
Probably a good idea to encourage people to report responsibly. 2021-11-03 11:33:50 -04:00
fabacab f00f7e2487
Add new section for Cloud Platform Attack Tools with new tools. 2021-10-27 16:58:50 -04:00
fabacab f48c11cdce
Add GTFOBins to privesc section. 2021-10-20 15:33:28 -04:00
fabacab 15768a809b
Use homepage as Reconmap's URL, alphabetize, tweak description. 2021-10-05 15:11:09 -04:00
0xACAB c8125ab6a6
Merge pull request #387 from reconmap/master
Add Reconmap under the Collaboration tools section
2021-10-05 15:09:07 -04:00
Santiago Lizardo 7aea91aab1 Move Reconmap to Collaboration tools 2021-10-05 10:43:48 +01:00
Santiago 3e25b404d5
Merge branch 'enaqx:master' into master 2021-10-05 10:41:29 +01:00
0xACAB 3cf92a48e2 Merge pull request #420 from ariary/patch-1
Add QueenSono in data exfiltration tool
2021-10-04 18:14:44 -04:00
Dennis Devey e1c5b94f0e
Update README.md 2021-09-28 22:18:55 -04:00
Ariary 098d89b4dc Add QueenSono, data exfiltration tool using ICMP protocol.
Add QueenSono in data exfiltration tool, as it is based on ICMP protocol
2021-09-25 04:23:24 -04:00
0xACAB 690df5c80f
Merge pull request #413 from fabacab/sigploit
Add SigPloit, cellular/module phone operator telecom pentest framework.
2021-03-26 23:06:36 -04:00
fabacab d284f70142
Add SigPloit, cellular/module phone operator telecom pentest framework. 2021-03-26 22:42:20 -04:00
Samar Dhwoj Acharya edf2413e6b
Merge pull request #411 from fabacab/web-categories
Closes #373: Add dirsearch and git-scanner to appropriate Web category.
2021-03-14 17:47:04 -05:00
fabacab 9a921bbf49
Closes #373: Add dirsearch and git-scanner to appropriate Web category. 2021-03-14 14:20:47 -04:00
0xACAB 992226b743
Merge pull request #410 from fabacab/issue-406
Closes #406: Add Pentest Collaboration Framework (PCF).
2021-03-14 14:13:22 -04:00
0xACAB a11ff49e6a
Merge pull request #409 from fabacab/web-categories
Add categories for Web Exploitation megacategory.
2021-03-14 13:45:35 -04:00
fabacab 2defa8281c
Closes #406: Add Pentest Collaboration Framework (PCF). 2021-03-14 13:42:04 -04:00
fabacab e7e4ba0a6d
Add more Web categories. 2021-03-14 13:36:24 -04:00
fabacab 5ff19fe3ec
Add categories for Web Exploitation megacategory. 2021-03-14 13:22:12 -04:00