init6security / DownloadRequestList

3 stars 0 forks source link

[DownloadRequest] Capitol Technology University #14

Closed co3du5 closed 1 year ago

co3du5 commented 1 year ago

List

-https://github.com/the-tcpdump-group/tcpdump -https://nmap.org/ -https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS -https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS -https://github.com/cottinghamd/HardeningAuditor -https://learn.microsoft.com/en-us/windows/win32/winrm/portal -https://notepad-plus-plus.org/ -https://www.kali.org/tools/nikto/ -https://www.openvas.org/ -https://github.com/SpiderLabs/ModSecurity -https://github.com/volatilityfoundation/volatility -https://www.putty.org/ -https://learn.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite -https://portswigger.net/burp

jerniman commented 1 year ago

Got them