Skip to content

Commit

Permalink
Merge branch 'main' into tools-list
Browse files Browse the repository at this point in the history
  • Loading branch information
QU35T-code committed Apr 17, 2024
2 parents c991f39 + 9473b9b commit 81bfc81
Show file tree
Hide file tree
Showing 10 changed files with 32 additions and 9 deletions.
Binary file added .assets/social_preview_transparent.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added .assets/social_preview_transparent.xcf
Binary file not shown.
2 changes: 2 additions & 0 deletions source/assets/exegol_resources/resources_list.csv
Original file line number Diff line number Diff line change
Expand Up @@ -8,6 +8,8 @@ Linux Exploit Suggester,https://github.com/The-Z-Labs/linux-exploit-suggester,Li
Mimikatz,https://github.com/gentilkiwi/mimikatz,A little tool to play with Windows security
SharpHound.exe,https://github.com/BloodHoundAD/BloodHound,C# ingestor for BloodHound
JuicyPotato.exe,https://github.com/ohpe/juicy-potato,https://github.com/ohpe/juicy-potato
PrintSpoofer,https://github.com/itm4n/PrintSpoofer,Abusing SeImpersonatePrivilege from LOCAL/NETWORK SERVICE
GodPotato,https://github.com/BeichenDream/GodPotato,Abusing SeImpersonatePrivilege on recent Windows OS (up to W11 and Server 2022)
static netcat (linux),https://github.com/andrew-d/static-binaries,Utility to establish TCP or UDP connections
static netcat (windows),https://gitlab.com/onemask/pentest-tools,Utility to establish TCP or UDP connections
SpoolSample.exe,https://gitlab.com/onemask/pentest-tools,PoC tool to coerce Windows hosts authenticate to other machines
Expand Down
12 changes: 10 additions & 2 deletions source/assets/installed_tools/lists/latest_nightly_amd64.csv
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
Tool,Link,Description
abuseACL,https://github.com/AetherBlack/abuseACL,A python script to automatically list vulnerable Windows ACEs/ACLs.
aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls.
adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility
aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing
Expand All @@ -13,6 +14,7 @@ apktool,https://github.com/iBotPeaches/Apktool,It is a tool for reverse engineer
arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite.
arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing.
asdf,https://github.com/asdf-vm/asdf,Extendable version manager with support for ruby python go etc
asrepcatcher,https://github.com/Yaxxine7/ASRepCatcher,Make your VLAN ASREProastable.
assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain.
autoconf,https://www.gnu.org/software/autoconf/autoconf.html,Tool for producing shell scripts to configure source code packages
autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services.
Expand All @@ -28,6 +30,7 @@ bloodhound-ce.py,https://github.com/fox-it/BloodHound.py,BloodHound-CE ingestor
bloodhound-import,https://github.com/fox-it/BloodHound.py,Import data into BloodHound for analyzing active directory trust relationships
bloodhound-quickwin,https://github.com/kaluche/bloodhound-quickwin,A tool for BloodHounding on Windows machines without .NET or Powershell installed
bloodhound.py,https://github.com/fox-it/BloodHound.py,BloodHound ingestor in Python.
bloodyAD,https://github.com/CravateRouge/bloodyAD,bloodyAD is an Active Directory privilege escalation swiss army knife.
bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing.
bqm,https://github.com/Acceis/bqm,Tool to deduplicate custom BloudHound queries from different datasets and merge them in one file.
brakeman,https://github.com/presidentbeef/brakeman,Static analysis tool for Ruby on Rails applications
Expand Down Expand Up @@ -57,6 +60,7 @@ corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS
cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks.
crackhound,https://github.com/trustedsec/crackhound,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool
crackmapexec,https://github.com/Porchetta-Industries/CrackMapExec,Network scanner.
creds,https://github.com/ihebski/DefaultCreds-cheat-sheet,One place for all the default credentials to assist pentesters during an engagement, this document has several products default login/password gathered from multiple sources.
crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify.
cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information.
CyberChef,https://github.com/gchq/CyberChef/,The Cyber Swiss Army Knife
Expand All @@ -72,6 +76,7 @@ dnschef,https://github.com/iphelix/dnschef,Tool for DNS MITM attacks
dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain.
dnsx,https://github.com/projectdiscovery/dnsx,A tool for DNS reconnaissance that can help identify subdomains and other related domains.
donpapi,https://github.com/login-securite/DonPAPI,Dumping revelant information on compromised targets without AV detection
dploot,https://github.com/zblurx/dploot,dploot is Python rewrite of SharpDPAPI written un C#.
droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities.
drupwn,https://github.com/immunIT/drupwn,Drupal security scanner.
eaphammer,https://github.com/s0lst1c3/eaphammer,EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks.
Expand Down Expand Up @@ -181,7 +186,7 @@ maigret,https://github.com/soxoj/maigret,Collects information about a target ema
maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics
manspider,https://github.com/blacklanternsecurity/MANSPIDER,Manspider will crawl every share on every target system. If provided creds don't work it will fall back to 'guest' then to a null session.
mariadb-client,https://github.com/MariaDB/server,MariaDB is a community-developed fork of the MySQL relational database management system. The mariadb-client package includes command-line utilities for interacting with a MariaDB server.
masky,https://github.com/Z4kSec/masky,masky is a tool to mask sensitive data / such as credit card numbers / in logs and other files.
masky,https://github.com/Z4kSec/Masky,Masky is a python library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX or NT hashes and TGT on a larger scope
masscan,https://github.com/robertdavidgraham/masscan,Masscan is an Internet-scale port scanner
mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown
metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads
Expand Down Expand Up @@ -236,6 +241,7 @@ polenum,https://github.com/Wh1t3Fox/polenum,Polenum is a Python script which use
powershell,https://github.com/PowerShell/PowerShell,a command-line shell and scripting language designed for system administration and automation
pp-finder,https://github.com/yeswehack/pp-finder,Prototype pollution finder tool for javascript. pp-finder lets you find prototype pollution candidates in your code.
pre2k,https://github.com/garrettfoster13/pre2k,pre2k is a tool to check if a Windows domain has any pre-2000 Windows 2000 logon names still in use.
pretender,https://github.com/RedTeamPentesting/pretender,an mitm tool for helping with relay attacks.
prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range.
privexchange,https://github.com/dirkjanm/PrivExchange,a tool to perform attacks against Microsoft Exchange server using NTLM relay techniques
prowler,https://github.com/prowler-cloud/prowler,Perform Cloud Security best practices assessments / audits / incident response / compliance / continuous monitoring / hardening and forensics readiness.
Expand Down Expand Up @@ -280,6 +286,8 @@ rusthound (v2),https://github.com/OPENCYBER-FR/RustHound,BloodHound-CE ingestor
rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust.
rustscan,https://github.com/RustScan/RustScan,The Modern Port Scanner
samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files
sccmhunter,https://github.com/garrettfoster13/sccmhunter,SCCMHunter is a post-ex tool built to streamline identifying, profiling, and attacking SCCM related assets in an Active Directory domain.
sccmwtf,https://github.com/xpn/sccmwtf,This code is designed for exploring SCCM in a lab.
scout,https://github.com/nccgroup/ScoutSuite,Scout Suite is an open source multi-cloud security-auditing tool which enables security posture assessment of cloud environments.
scrcpy,https://github.com/Genymobile/scrcpy,Display and control your Android device.
searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB
Expand All @@ -303,7 +311,7 @@ SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing
spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources
sprayhound,https://github.com/Hackndo/Sprayhound,Active Directory password audit tool.
sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws
ssh-audit,https://github.com/arthepsy/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices.
ssh-audit,https://github.com/jtesta/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices.
sshuttle,https://github.com/sshuttle/sshuttle,Transparent proxy server that tunnels traffic through an SSH server
sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers
ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities.
Expand Down
13 changes: 10 additions & 3 deletions source/assets/installed_tools/lists/latest_nightly_arm64.csv
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
Tool,Link,Description
abuseACL,https://github.com/AetherBlack/abuseACL,A python script to automatically list vulnerable Windows ACEs/ACLs.
aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls.
adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility
aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing
amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool
amber,https://github.com/EgeBalci/amber,Forensic tool to recover browser history / cookies and credentials
androguard,https://github.com/androguard/androguard,Reverse engineering and analysis of Android applications
android-tools-adb,https://developer.android.com/studio/command-line/adb,A collection of tools for debugging Android applications
anew,https://github.com/tomnomnom/anew,A simple tool for filtering and manipulating text data / such as log files and other outputs.
angr,https://github.com/angr/angr,a platform-agnostic binary analysis framework
Expand All @@ -13,6 +13,7 @@ apktool,https://github.com/iBotPeaches/Apktool,It is a tool for reverse engineer
arjun,https://github.com/s0md3v/Arjun,HTTP parameter discovery suite.
arsenal,https://github.com/Orange-Cyberdefense/arsenal,Powerful weapons for penetration testing.
asdf,https://github.com/asdf-vm/asdf,Extendable version manager with support for ruby python go etc
asrepcatcher,https://github.com/Yaxxine7/ASRepCatcher,Make your VLAN ASREProastable.
assetfinder,https://github.com/tomnomnom/assetfinder,Tool to find subdomains and IP addresses associated with a domain.
autoconf,https://www.gnu.org/software/autoconf/autoconf.html,Tool for producing shell scripts to configure source code packages
autorecon,https://github.com/Tib3rius/AutoRecon,Multi-threaded network reconnaissance tool which performs automated enumeration of services.
Expand All @@ -28,6 +29,7 @@ bloodhound-ce.py,https://github.com/fox-it/BloodHound.py,BloodHound-CE ingestor
bloodhound-import,https://github.com/fox-it/BloodHound.py,Import data into BloodHound for analyzing active directory trust relationships
bloodhound-quickwin,https://github.com/kaluche/bloodhound-quickwin,A tool for BloodHounding on Windows machines without .NET or Powershell installed
bloodhound.py,https://github.com/fox-it/BloodHound.py,BloodHound ingestor in Python.
bloodyAD,https://github.com/CravateRouge/bloodyAD,bloodyAD is an Active Directory privilege escalation swiss army knife.
bolt,https://github.com/s0md3v/bolt,Bolt crawls the target website to the specified depth and stores all the HTML forms found in a database for further processing.
bqm,https://github.com/Acceis/bqm,Tool to deduplicate custom BloudHound queries from different datasets and merge them in one file.
brakeman,https://github.com/presidentbeef/brakeman,Static analysis tool for Ruby on Rails applications
Expand Down Expand Up @@ -56,6 +58,7 @@ corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS
cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks.
crackhound,https://github.com/trustedsec/crackhound,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool
crackmapexec,https://github.com/Porchetta-Industries/CrackMapExec,Network scanner.
creds,https://github.com/ihebski/DefaultCreds-cheat-sheet,One place for all the default credentials to assist pentesters during an engagement, this document has several products default login/password gathered from multiple sources.
crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify.
cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information.
CyberChef,https://github.com/gchq/CyberChef/,The Cyber Swiss Army Knife
Expand All @@ -71,6 +74,7 @@ dnschef,https://github.com/iphelix/dnschef,Tool for DNS MITM attacks
dnsenum,https://github.com/fwaeytens/dnsenum,dnsenum is a tool for enumerating DNS information about a domain.
dnsx,https://github.com/projectdiscovery/dnsx,A tool for DNS reconnaissance that can help identify subdomains and other related domains.
donpapi,https://github.com/login-securite/DonPAPI,Dumping revelant information on compromised targets without AV detection
dploot,https://github.com/zblurx/dploot,dploot is Python rewrite of SharpDPAPI written un C#.
droopescan,https://github.com/droope/droopescan,Scan Drupal websites for vulnerabilities.
drupwn,https://github.com/immunIT/drupwn,Drupal security scanner.
eaphammer,https://github.com/s0lst1c3/eaphammer,EAPHammer is a toolkit for performing targeted evil twin attacks against WPA2-Enterprise networks.
Expand Down Expand Up @@ -178,7 +182,7 @@ maigret,https://github.com/soxoj/maigret,Collects information about a target ema
maltego,https://www.paterva.com/web7/downloads.php,A tool used for open-source intelligence and forensics
manspider,https://github.com/blacklanternsecurity/MANSPIDER,Manspider will crawl every share on every target system. If provided creds don't work it will fall back to 'guest' then to a null session.
mariadb-client,https://github.com/MariaDB/server,MariaDB is a community-developed fork of the MySQL relational database management system. The mariadb-client package includes command-line utilities for interacting with a MariaDB server.
masky,https://github.com/Z4kSec/masky,masky is a tool to mask sensitive data / such as credit card numbers / in logs and other files.
masky,https://github.com/Z4kSec/Masky,Masky is a python library providing an alternative way to remotely dump domain users' credentials thanks to an ADCS. A command line tool has been built on top of this library in order to easily gather PFX or NT hashes and TGT on a larger scope
masscan,https://github.com/robertdavidgraham/masscan,Masscan is an Internet-scale port scanner
mdcat,https://github.com/swsnr/mdcat,Fancy cat for Markdown
metasploit,https://github.com/rapid7/metasploit-framework,A popular penetration testing framework that includes many exploits and payloads
Expand Down Expand Up @@ -232,6 +236,7 @@ polenum,https://github.com/Wh1t3Fox/polenum,Polenum is a Python script which use
powershell,https://github.com/PowerShell/PowerShell,a command-line shell and scripting language designed for system administration and automation
pp-finder,https://github.com/yeswehack/pp-finder,Prototype pollution finder tool for javascript. pp-finder lets you find prototype pollution candidates in your code.
pre2k,https://github.com/garrettfoster13/pre2k,pre2k is a tool to check if a Windows domain has any pre-2000 Windows 2000 logon names still in use.
pretender,https://github.com/RedTeamPentesting/pretender,an mitm tool for helping with relay attacks.
prips,https://manpages.ubuntu.com/manpages/focal/man1/prips.1.html,A utility for quickly generating IP ranges or enumerating hosts within a specified range.
privexchange,https://github.com/dirkjanm/PrivExchange,a tool to perform attacks against Microsoft Exchange server using NTLM relay techniques
prowler,https://github.com/prowler-cloud/prowler,Perform Cloud Security best practices assessments / audits / incident response / compliance / continuous monitoring / hardening and forensics readiness.
Expand Down Expand Up @@ -275,6 +280,8 @@ rusthound (v2),https://github.com/OPENCYBER-FR/RustHound,BloodHound-CE ingestor
rusthound,https://github.com/OPENCYBER-FR/RustHound,BloodHound ingestor in Rust.
rustscan,https://github.com/RustScan/RustScan,The Modern Port Scanner
samdump2,https://github.com/azan121468/SAMdump2,A tool to dump Windows NT/2k/XP/Vista password hashes from SAM files
sccmhunter,https://github.com/garrettfoster13/sccmhunter,SCCMHunter is a post-ex tool built to streamline identifying, profiling, and attacking SCCM related assets in an Active Directory domain.
sccmwtf,https://github.com/xpn/sccmwtf,This code is designed for exploring SCCM in a lab.
scout,https://github.com/nccgroup/ScoutSuite,Scout Suite is an open source multi-cloud security-auditing tool which enables security posture assessment of cloud environments.
scrcpy,https://github.com/Genymobile/scrcpy,Display and control your Android device.
searchsploit,https://gitlab.com/exploit-database/exploitdb,A command line search tool for Exploit-DB
Expand All @@ -298,7 +305,7 @@ SoapUI,https://github.com/SmartBear/soapui,SoapUI is the world's leading testing
spiderfoot,https://github.com/smicallef/spiderfoot,A reconnaissance tool that automatically queries over 100 public data sources
sprayhound,https://github.com/Hackndo/Sprayhound,Active Directory password audit tool.
sqlmap,https://github.com/sqlmapproject/sqlmap,Sqlmap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws
ssh-audit,https://github.com/arthepsy/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices.
ssh-audit,https://github.com/jtesta/ssh-audit,ssh-audit is a tool to test SSH server configuration for best practices.
sshuttle,https://github.com/sshuttle/sshuttle,Transparent proxy server that tunnels traffic through an SSH server
sslscan,https://github.com/rbsec/sslscan,a tool for testing SSL/TLS encryption on servers
ssrfmap,https://github.com/swisskyrepo/SSRFmap,a tool for testing SSRF vulnerabilities.
Expand Down
4 changes: 2 additions & 2 deletions source/assets/installed_tools/nightly.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
Image tag,Version,Arch,Build date,Tools list
nightly,58d605bb,arm64,2023-12-20T20:36:04Z,:download:`nightly_58d605bb_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`
nightly,58d605bb,amd64,2023-12-20T20:27:20Z,:download:`nightly_58d605bb_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,9c8eadb7,amd64,2024-04-17T08:22:37Z,:download:`nightly_9c8eadb7_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,9c8eadb7,arm64,2024-04-17T08:20:32Z,:download:`nightly_9c8eadb7_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`
Loading

0 comments on commit 81bfc81

Please sign in to comment.