From 8c3645e6578d48b8a0636e4f37e4d38fa11c0fa8 Mon Sep 17 00:00:00 2001 From: santosomar Date: Wed, 15 May 2019 12:57:08 +0000 Subject: [PATCH] Adding new tools --- new_tools.md | 1 + 1 file changed, 1 insertion(+) diff --git a/new_tools.md b/new_tools.md index cf92ac5..1c28191 100644 --- a/new_tools.md +++ b/new_tools.md @@ -2,6 +2,7 @@ The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools. ---- +- [Trigmap - A Wrapper For Nmap To Automate The Pentest](http://feedproxy.google.com/~r/PentestTools/~3/4v03LmjMcd4/trigmap-wrapper-for-nmap-to-automate.html) - [Machinae v1.4.8 - Security Intelligence Collector](http://feedproxy.google.com/~r/PentestTools/~3/M0K8gqllktU/machinae-v148-security-intelligence.html) - [WAFW00F v1.0.0 - Detect All The Web Application Firewall!](http://feedproxy.google.com/~r/PentestTools/~3/MQijesVOTIE/wafw00f-v100-detect-all-web-application.html) - [Horn3t - Powerful Visual Subdomain Enumeration At The Click Of A Mouse](http://feedproxy.google.com/~r/PentestTools/~3/d2tUUrP62WU/horn3t-powerful-visual-subdomain.html)