Adding new tools

This commit is contained in:
santosomar 2020-05-11 12:35:02 +00:00
parent c4f6f98836
commit d1de00039b

View File

@ -2,6 +2,7 @@
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [Catchyou - FUD Win32 Msfvenom Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/7DwqBK8zFmw/catchyou-fud-win32-msfvenom-payload.html)
- [PayloadsAllTheThings - A List Of Useful Payloads And Bypass For Web Application Security And Pentest/CTF](http://feedproxy.google.com/~r/PentestTools/~3/esWjScCVCXc/payloadsallthethings-list-of-useful.html)
- [Exegol - Exegol Is A Kali Light Base With A Few Useful Additional Tools And Some Basic Configuration](http://feedproxy.google.com/~r/PentestTools/~3/Lakc9UAJUp0/exegol-exegol-is-kali-light-base-with.html)
- [GDBFrontend - An Easy, Flexible And Extensionable GUI Debugger](http://feedproxy.google.com/~r/PentestTools/~3/ZMckgKsM1Mw/gdbfrontend-easy-flexible-and.html)