From 382772f0a6f7fecfb3188628a8372cce44183230 Mon Sep 17 00:00:00 2001 From: santosomar Date: Sun, 7 Apr 2019 21:35:03 +0000 Subject: [PATCH] Adding new tools --- new_tools.md | 1 + 1 file changed, 1 insertion(+) diff --git a/new_tools.md b/new_tools.md index bea44c5..7e0e50f 100644 --- a/new_tools.md +++ b/new_tools.md @@ -2,6 +2,7 @@ The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools. ---- +- [ISF - Industrial Control System Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/oT_vl-DqvbE/isf-industrial-control-system.html) - [Pocsuite3 - An Open-Sourced Remote Vulnerability Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/x6R6agm_yNE/pocsuite3-open-sourced-remote.html) - [XanXSS - A Simple XSS Finding Tool](http://feedproxy.google.com/~r/PentestTools/~3/l-J2Alp5HZY/xanxss-simple-xss-finding-tool.html) - [Pyrit - The Famous WPA Precomputed Cracker](http://feedproxy.google.com/~r/PentestTools/~3/V8MTVWRjf0k/pyrit-famous-wpa-precomputed-cracker.html)