forked from madhuakula/hacker-container
-
Notifications
You must be signed in to change notification settings - Fork 0
/
list.todo
79 lines (78 loc) · 1.33 KB
/
list.todo
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
List of tools available:
✔ coreutils
✔ iputils
✔ unzip
✔ net-tools
✔ openssl
✔ htop
✔ curl
✔ wget
✔ docker
✔ kubectl
✔ amicontained
✔ python
✔ python2
✔ python3
✔ helm
✔ helm V2
✔ helm V3
✔ git
✔ nmap
✔ zmap
✔ masscan
✔ audit2rbac
✔ nikto
✔ proxychains-ng
✔ netcat
✔ capsh
✔ kubesec
✔ awscli
✔ whois
✔ tcpdump
✔ cfssl
✔ Amass
✔ wordlists
✔ rockyou.txt
✔ gobuster
✔ kubectl-who-can
✔ etcdctl
✔ redis-cli
✔ psql
✔ mysql-client
✔ testssl.sh
✔ scapy
✔ LinEnum.sh
✔ unix-privesc-check
✔ Linux_Exploit_Suggester
✔ postenum
✔ docker-bench-security
✔ kube-bench
✔ truffleHog
✔ gitleaks
✔ bind-tools
✔ lynis
✔ tldr.sh
✔ pwnchart
✔ kubeaudit
✔ popeye
✔ hadolint
✔ conftest
✔ kube-hunter
✔ kubeletctl
✔ mongo
Possible list of tools to include:
☐ gcloud
☐ gsutil
☐ hydra
☐ sqlmap
☐ whatweb
☐ findmyhash
☐ crunch
☐ tshark
☐ jtr
☐ checksec.sh
☐ CeWL
☐ hashcat
☐ AutoSploit
☐ kubectl-dig
☐ falco