Adding new tools

This commit is contained in:
santosomar 2022-04-05 12:35:02 +00:00
parent 5321fd607d
commit 4ad534d47a

View File

@ -2,6 +2,7 @@
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [DarthSidious - Building An Active Directory Domain And Hacking It](http://www.kitploit.com/2022/04/darthsidious-building-active-directory.html)
- [ICMP-TransferTools - Transfer Files To And From A Windows Host Via ICMP In Restricted Network Environments](http://www.kitploit.com/2022/04/icmp-transfertools-transfer-files-to.html)
- [Live-Forensicator - Powershell Script To Aid Incidence Response And Live Forensics](http://www.kitploit.com/2022/04/live-forensicator-powershell-script-to.html)
- [Phantun - Transforms UDP Stream Into (Fake) TCP Streams That Can Go Through Layer 3 &Amp; Layer 4 (NAPT) firewalls/NATs](http://www.kitploit.com/2022/04/phantun-transforms-udp-stream-into-fake.html)