Adding new tools

This commit is contained in:
santosomar 2023-03-21 14:40:04 +00:00
parent 6ddcbb09f7
commit 4c39639be7

View File

@ -2,6 +2,7 @@
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [Invoke-PSObfuscation - An In-Depth Approach To Obfuscating The Individual Components Of A PowerShell Payload Whether You'Re On Windows Or Kali Linux](http://www.kitploit.com/2023/03/invoke-psobfuscation-in-depth-approach.html)
- [NimPlant - A Light-Weight First-Stage C2 Implant Written In Nim](http://www.kitploit.com/2023/03/nimplant-light-weight-first-stage-c2.html)
- [FindUncommonShares - A Python Equivalent Of PowerView's Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains](http://www.kitploit.com/2023/03/finduncommonshares-python-equivalent-of.html)
- [Ator - Authentication Token Obtain and Replace Extender](http://www.kitploit.com/2023/03/ator-authentication-token-obtain-and.html)