init6security / DownloadRequestList

3 stars 0 forks source link

[DownloadRequest] UMGC #19

Closed incirrata closed 1 year ago

incirrata commented 1 year ago

https://nmap.org/ https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS https://github.com/cottinghamd/HardeningAuditor https://learn.microsoft.com/en-us/windows/win32/winrm/portal https://www.openvas.org/ https://github.com/SpiderLabs/ModSecurity https://github.com/volatilityfoundation/volatility https://www.putty.org/ https://learn.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite https://portswigger.net/burp https://rkhunter.sourceforge.net/ https://github.com/wpscanteam/wpscan https://www.malwarebytes.com/mwb-download/thankyou https://www.adiscon.com/adiscon-tools/an-unix-like-logger-for-windows/ https://github.com/projectdiscovery/nuclei https://github.com/RustScan/RustScan

jerniman commented 1 year ago

Got them