Adding new tools

This commit is contained in:
santosomar 2019-05-30 21:47:26 +00:00
parent 4e9b3ea556
commit 41849c7684

View File

@ -2,6 +2,7 @@
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [Userrecon-Py - Find Usernames In Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/XDi8ASQbqK0/userrecon-py-find-usernames-in-social.html)
- [Amass - In-depth DNS Enumeration And Network Mapping](http://feedproxy.google.com/~r/PentestTools/~3/CU7t9RWRUVE/amass-in-depth-dns-enumeration-and.html)
- [Wpbullet - A Static Code Analysis For WordPress (And PHP)](http://feedproxy.google.com/~r/PentestTools/~3/BNNWMh0ROZI/wpbullet-static-code-analysis-for.html)
- [PhoneSploit - Using Open Adb Ports We Can Exploit A Devive](http://feedproxy.google.com/~r/PentestTools/~3/tEZLuU4Lcu4/phonesploit-using-open-adb-ports-we-can.html)