Adding new tools

This commit is contained in:
santosomar 2020-11-14 21:58:03 +00:00
parent 15b79fb170
commit cc44ba569e

View File

@ -2,6 +2,31 @@
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [Trident - Automated Password Spraying Tool](http://feedproxy.google.com/~r/PentestTools/~3/utpWrmEIx2Y/trident-automated-password-spraying-tool.html)
- [Webshell-Analyzer - Web Shell Scanner And Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/9jpCBPI6vyM/webshell-analyzer-web-shell-scanner-and.html)
- [DeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs](http://feedproxy.google.com/~r/PentestTools/~3/g046hGs6-XY/deepbluecli-powershell-module-for.html)
- [Feroxbuster - A Fast, Simple, Recursive Content Discovery Tool Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/8LdkAR3EnxM/feroxbuster-fast-simple-recursive.html)
- [Brutto - Easy Brute Forcing To Whatever You Want](http://feedproxy.google.com/~r/PentestTools/~3/MOxwRC0d2bE/brutto-easy-brute-forcing-to-whatever.html)
- [SwiftyInsta - Instagram Unofficial Private API Swift](http://feedproxy.google.com/~r/PentestTools/~3/AjmuVpxXbjo/swiftyinsta-instagram-unofficial.html)
- [Kraken - Cross-platform Yara Scanner Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/GKChtuvSOvg/kraken-cross-platform-yara-scanner.html)
- [Tempomail - Generate A Custom Email Address In 1 Second And Receive Emails](http://feedproxy.google.com/~r/PentestTools/~3/Bkhk6dBTp6U/tempomail-generate-custom-email-address.html)
- [GWTMap - Tool to help map the attack surface of Google Web Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/LZkrS6Pg79A/gwtmap-tool-to-help-map-attack-surface.html)
- [Threagile - Agile Threat Modeling Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/PVdhSActFk4/threagile-agile-threat-modeling-toolkit.html)
- [JSMon - JavaScript Change Monitor for BugBounty](http://feedproxy.google.com/~r/PentestTools/~3/lgYTGY_97wo/jsmon-javascript-change-monitor-for.html)
- [Hetty - An HTTP Toolkit For Security Research](http://feedproxy.google.com/~r/PentestTools/~3/eowu9_tSAs0/hetty-http-toolkit-for-security-research.html)
- [ShowStopper - Anti-Debug tricks exploration tool](http://feedproxy.google.com/~r/PentestTools/~3/B5qwngNiy3c/showstopper-anti-debug-tricks.html)
- [PCWT - A Web Application That Makes It Easy To Run Your Pentest And Bug Bounty Projects](http://feedproxy.google.com/~r/PentestTools/~3/C7w7zW8EFnA/pcwt-web-application-that-makes-it-easy.html)
- [ReconNote - Web Application Security Automation Framework Which Recons The Target For Various Assets To Maximize The Attack Surface For Security Professionals & Bug-Hunters](http://feedproxy.google.com/~r/PentestTools/~3/lnzNyLPZlsE/reconnote-web-application-security.html)
- [paradoxiaRAT - Native Windows Remote Access Tool](http://feedproxy.google.com/~r/PentestTools/~3/bqljBWuxsdw/paradoxiarat-native-windows-remote.html)
- [Py3Webfuzz - A Python3 Module To Assist In Fuzzing Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/SZKOSvoAB1U/py3webfuzz-python3-module-to-assist-in.html)
- [NFCGate - An NFC Research Toolkit Application For Android](http://feedproxy.google.com/~r/PentestTools/~3/ZyjlJyXcqXg/nfcgate-nfc-research-toolkit.html)
- [Octopus WAF - Web Application Firewall Made In C Language And Use Libevent](http://feedproxy.google.com/~r/PentestTools/~3/ujeZkpYmPA4/octopus-waf-web-application-firewall.html)
- [Leonidas - Automated Attack Simulation In The Cloud, Complete With Detection Use Cases](http://feedproxy.google.com/~r/PentestTools/~3/oJq2NnmZ_xo/leonidas-automated-attack-simulation-in.html)
- [FAMA - Forensic Analysis For Mobile Apps](http://feedproxy.google.com/~r/PentestTools/~3/t4Bql1kSR7Y/fama-forensic-analysis-for-mobile-apps.html)
- [Scripthunter - Tool To Find JavaScript Files On Websites](http://feedproxy.google.com/~r/PentestTools/~3/VkViPmx5DXY/scripthunter-tool-to-find-javascript.html)
- [Tfsec - Security Scanner For Your Terraform Code](http://feedproxy.google.com/~r/PentestTools/~3/5RkKrls3wJ8/tfsec-security-scanner-for-your.html)
- [Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals](http://feedproxy.google.com/~r/PentestTools/~3/rUnuJhfQtlU/linux-evil-toolkit-framework-that-aims.html)
- [Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process](http://feedproxy.google.com/~r/PentestTools/~3/sKlUbPy6Ieo/herpaderping-process-herpaderping.html)
- [JWT-Hack - Tool To En/Decoding JWT, Generate Payload For JWT Attack And Very Fast Cracking(Dict/Brutefoce)](http://feedproxy.google.com/~r/PentestTools/~3/95rgsqXaRZQ/jwt-hack-tool-to-endecoding-jwt.html)
- [Decoder++ - An Extensible Application For Penetration Testers And Software Developers To Decode/Encode Data Into Various Formats](http://feedproxy.google.com/~r/PentestTools/~3/h3xKH6Q_y_A/decoder-extensible-application-for.html)
- [CobaltStrikeScan - Scan Files Or Process Memory For CobaltStrike Beacons And Parse Their Configuration](http://feedproxy.google.com/~r/PentestTools/~3/xcmsnUzdr8k/cobaltstrikescan-scan-files-or-process.html)