Adding new tools

This commit is contained in:
santosomar 2022-05-04 12:35:03 +00:00
parent caa76e3777
commit ba5f1bd59a

View File

@ -2,6 +2,7 @@
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [LDAPFragger - Command And Control Tool That Enables Attackers To Route Cobalt Strike Beacon Data Over LDAP](http://www.kitploit.com/2022/05/ldapfragger-command-and-control-tool.html)
- [LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool](http://www.kitploit.com/2022/05/leakedhandlesfinder-leaked-windows.html)
- [FirmWire -b Full-System Baseband Firmware Emulation Platform For Fuzzing, Debugging, And Root-Cause Analysis Of Smartphone Baseband Firmwares](http://www.kitploit.com/2022/05/firmwire-b-full-system-baseband.html)
- [Pybatfish - Python Client For Batfish (Network Configuration Analysis Tool)](http://www.kitploit.com/2022/05/pybatfish-python-client-for-batfish.html)