This commit is contained in:
Omar Santos 2021-03-18 21:26:15 -04:00
commit d018810cfb
2 changed files with 4 additions and 3 deletions

View File

@ -2,6 +2,7 @@
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [AnonX - An Encrypted File Transfer Via AES-256-CBC](http://feedproxy.google.com/~r/PentestTools/~3/eXmPteIPVsk/anonx-encrypted-file-transfer-via-aes.html)
- [Strafer - A Tool To Detect Potential Infections In Elasticsearch Instances](http://feedproxy.google.com/~r/PentestTools/~3/CuDUC6e4sy0/strafer-tool-to-detect-potential.html)
- [Turbo-Intruder - A Burp Suite Extension For Sending Large Numbers Of HTTP Requests And Analyzing The Results](http://feedproxy.google.com/~r/PentestTools/~3/qOe52cKAJ5c/turbo-intruder-burp-suite-extension-for.html)
- [Lazy-RDP - Script For AutomRDPatic Scanning And Brute-Force](http://feedproxy.google.com/~r/PentestTools/~3/TWRiQVRk6uE/lazy-rdp-script-for-automrdpatic.html)

View File

@ -23,7 +23,7 @@ Open-source intelligence (OSINT) is data collected from open source and publicly
## The OSINT Framework
- [OSINT Framework](https://osintframework.com)
-
## Open Source Threat Intelligence
- [GOSINT](https://github.com/ciscocsirt/gosint) - a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs). GOSINT allows a security analyst to collect and standardize structured and unstructured threat intelligence.
@ -110,7 +110,7 @@ WHOIS information is based upon a tree hierarchy. ICANN (IANA) is the authoritat
- [OnionIngestor](https://github.com/danieleperera/OnionIngestor)
### Other Great Intelligence Gathering Sources and Tools
* Resources from Pentest-standard.org - http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Intelligence_Gathering
- Resources from Pentest-standard.org - http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Intelligence_Gathering
### Active Recon
* Tons of references to scanners and vulnerability management software for active reconnaissance - http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Vulnerability_Analysis
- Tons of references to scanners and vulnerability management software for active reconnaissance - http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Vulnerability_Analysis