Adding new tools

This commit is contained in:
santosomar 2022-08-01 03:05:02 +00:00
parent c777ddc16c
commit 6d8ff22d43

View File

@ -2,6 +2,7 @@
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [PR-DNSd - Passive-Recursive DNS Daemon](http://www.kitploit.com/2022/07/pr-dnsd-passive-recursive-dns-daemon.html)
- [Maldev-For-Dummies - A Workshop About Malware Development](http://www.kitploit.com/2022/07/maldev-for-dummies-workshop-about.html)
- [TerraformGoat - "Vulnerable By Design" Multi Cloud Deployment Tool](http://www.kitploit.com/2022/07/terraformgoat-vulnerable-by-design.html)
- [Pretender - Your MitM Sidekick For Relaying Attacks Featuring DHCPv6 DNS Takeover As Well As mDNS, LLMNR And NetBIOS-NS Spoofing](http://www.kitploit.com/2022/07/pretender-your-mitm-sidekick-for.html)