The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
- [CVE Api - Parse & filter the latest CVEs from cve.mitre.org](http://feedproxy.google.com/~r/PentestTools/~3/Ek-Lal8-LH8/cve-api-parse-filter-latest-cves-from.html)
- [NekoBot - Auto Exploiter With 500+ Exploit 2000+ Shell](http://feedproxy.google.com/~r/PentestTools/~3/u2JnZaho9cA/nekobot-auto-exploiter-with-500-exploit.html)
- [DecryptTeamViewer - Enumerate And Decrypt TeamViewer Credentials From Windows Registry](http://feedproxy.google.com/~r/PentestTools/~3/uYU3KYqg2cg/decryptteamviewer-enumerate-and-decrypt.html)
- [DrSemu - Malware Detection And Classification Tool Based On Dynamic Behavior](http://feedproxy.google.com/~r/PentestTools/~3/FA9NSGPorlI/drsemu-malware-detection-and.html)
- [Manul - A Coverage-Guided Parallel Fuzzer For Open-Source And Blackbox Binaries On Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/UD2xNacURp8/manul-coverage-guided-parallel-fuzzer.html)
- [Fuzzowski - The Network Protocol Fuzzer That We Will Want To Use](http://feedproxy.google.com/~r/PentestTools/~3/eu4riYMhOb4/fuzzowski-network-protocol-fuzzer-that.html)
- [BurpSuite Random User-Agents - Burp Suite Extension For Generate A Random User-Agents](http://feedproxy.google.com/~r/PentestTools/~3/XWRZVszjjKQ/burpsuite-random-user-agents-burp-suite.html)
- [OpenRelayMagic - Tool To Find SMTP Servers Vulnerable To Open Relay](http://feedproxy.google.com/~r/PentestTools/~3/8djCQDrFViE/openrelaymagic-tool-to-find-smtp.html)
- [XSS-Freak - An XSS Scanner Fully Written In Python3 From Scratch](http://feedproxy.google.com/~r/PentestTools/~3/zKryaXden3w/xss-freak-xss-scanner-fully-written-in.html)
- [IPv6Tools - A Robust Modular Framework That Enables The Ability To Visually Audit An IPv6 Enabled Network](http://feedproxy.google.com/~r/PentestTools/~3/zIWvMXjZXwY/ipv6tools-robust-modular-framework-that.html)
- [Pytm - A Pythonic Framework For Threat Modeling](http://feedproxy.google.com/~r/PentestTools/~3/I-03rNekozE/pytm-pythonic-framework-for-threat.html)
- [InjuredAndroid - A Vulnerable Android Application That Shows Simple Examples Of Vulnerabilities In A CTF Style](http://feedproxy.google.com/~r/PentestTools/~3/AlIo6dS7vnA/injuredandroid-vulnerable-android.html)
- [Re2Pcap - Create PCAP file from raw HTTP request or response in seconds](http://feedproxy.google.com/~r/PentestTools/~3/yN0HmWU-WRs/re2pcap-create-pcap-file-from-raw-http.html)
- [Misp-Dashboard - A Dashboard For A Real-Time Overview Of Threat Intelligence From MISP Instances](http://feedproxy.google.com/~r/PentestTools/~3/njo_mxuM5uQ/misp-dashboard-dashboard-for-real-time.html)
- [Jaeles v0.4 - The Swiss Army Knife For Automated Web Application Testing](http://feedproxy.google.com/~r/PentestTools/~3/0ZdNMINytRU/jaeles-v04-swiss-army-knife-for.html)
- [Nfstream - A Flexible Network Data Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/7wTSiAirmI4/nfstream-flexible-network-data-analysis.html)
- [WhatTheHack - A Collection Of Challenge Based Hack-A-Thons Including Student Guide, Proctor Guide, Lecture Presentations, Sample/Instructional Code And Templates](http://feedproxy.google.com/~r/PentestTools/~3/UVLZMgsEoyE/whatthehack-collection-of-challenge.html)
- [GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat](http://feedproxy.google.com/~r/PentestTools/~3/d0P7zuioR8E/gda-android-reversing-tool-new.html)
- [Project-Black - Pentest/BugBounty Progress Control With Scanning Modules](http://feedproxy.google.com/~r/PentestTools/~3/Ax6sehyyy7Q/project-black-pentestbugbounty-progress.html)
- [MassDNS - A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/wardjAcW3y8/massdns-high-performance-dns-stub.html)
- [Obfuscapk - A Black-Box Obfuscation Tool For Android Apps](http://feedproxy.google.com/~r/PentestTools/~3/FL9KaM-xfFs/obfuscapk-black-box-obfuscation-tool.html)
- [Kali Linux 2020.1 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/RSHYk9L_sow/kali-linux-20201-release-penetration.html)
- [PythonAESObfuscate - Obfuscates A Python Script And The Accompanying Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/QEb6i3xJnFE/pythonaesobfuscate-obfuscates-python.html)
- [ApplicationInspector - A Source Code Analyzer Built For Surfacing Features Of Interest And Other Characteristics To Answer The Question 'What'S In It' Using Static Analysis With A Json Based Rules Engine](http://feedproxy.google.com/~r/PentestTools/~3/mCSCxjbcOGE/applicationinspector-source-code.html)
- [CredNinja - A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin Valid Credentials Within A Network At-Scale Via SMB, Plus Now With A User Hunter](http://feedproxy.google.com/~r/PentestTools/~3/uvDDyxM0J6o/credninja-multithreaded-tool-designed.html)
- [Mimir - Smart OSINT Collection Of Common IOC Types](http://feedproxy.google.com/~r/PentestTools/~3/_x0y2TtxD5w/mimir-smart-osint-collection-of-common.html)
- [Socialscan - Check Email Address And Username Availability On Online Platforms With 100% Accuracy](http://feedproxy.google.com/~r/PentestTools/~3/yHydtjSLSqU/socialscan-check-email-address-and.html)
- [Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security](http://feedproxy.google.com/~r/PentestTools/~3/A9m6uTb9wwY/aircrack-ng-16-complete-suite-of-tools.html)
- [Memhunter - Live Hunting Of Code Injection Techniques](http://feedproxy.google.com/~r/PentestTools/~3/t80qn5tgm1w/memhunter-live-hunting-of-code.html)
- [AgentSmith-HIDS - Open Source Host-based Intrusion Detection System (HIDS)](http://feedproxy.google.com/~r/PentestTools/~3/ktpMleroAeg/agentsmith-hids-open-source-host-based.html)
- [Check-LocalAdminHash - A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either WMI Or SMB Using A Password Hash To Determine If The Provided Credential Is A Local Administrator](http://feedproxy.google.com/~r/PentestTools/~3/-OGGgCcLOic/check-localadminhash-powershell-tool.html)
- [SharpStat - C# Utility That Uses WMI To Run "cmd.exe /c netstat -n", Save The Output To A File, Then Use SMB To Read And Delete The File Remotely](http://feedproxy.google.com/~r/PentestTools/~3/L_7F6PqfmYQ/sharpstat-c-utility-that-uses-wmi-to.html)
- [KsDumper - Dumping Processes Using The Power Of Kernel Space](http://feedproxy.google.com/~r/PentestTools/~3/WAXe05PXlLE/ksdumper-dumping-processes-using-power.html)
- [YARASAFE - Automatic Binary Function Similarity Checks with Yara](http://feedproxy.google.com/~r/PentestTools/~3/Oj-R3rE4Nqs/yarasafe-automatic-binary-function.html)
- [TAS - A Tiny Framework For Easily Manipulate The Tty And Create Fake Binaries](http://feedproxy.google.com/~r/PentestTools/~3/HXA3Vvtm-Bk/tas-tiny-framework-for-easily.html)
- [TeleGram-Scraper - Telegram Group Scraper Tool (Fetch All Information About Group Members)](http://feedproxy.google.com/~r/PentestTools/~3/2Eo2G25RcDQ/telegram-scraper-telegram-group-scraper.html)
- [Grouper2 - Find Vulnerabilities In AD Group Policy](http://feedproxy.google.com/~r/PentestTools/~3/gWXrrK2NyKY/grouper2-find-vulnerabilities-in-ad.html)
- [Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals](http://feedproxy.google.com/~r/PentestTools/~3/A7Padhi7JMQ/bluewall-firewall-framework-designed.html)
- [AntiCheat-Testing-Framework - Framework To Test Any Anti-Cheat](http://feedproxy.google.com/~r/PentestTools/~3/MoEg1J7w6pk/anticheat-testing-framework-framework.html)
- [Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless](http://feedproxy.google.com/~r/PentestTools/~3/Y17_OJQnjrw/gowitness-golang-web-screenshot-utility.html)
- [LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol](http://feedproxy.google.com/~r/PentestTools/~3/8qthCOAJoKw/lolbits-c-reverse-shell-using.html)
- [Hakrawler - Simple, Fast Web Crawler Designed For Easy, Quick Discovery Of Endpoints And Assets Within A Web Application](http://feedproxy.google.com/~r/PentestTools/~3/8uHkviu3bCQ/hakrawler-simple-fast-web-crawler.html)
- [Gtfo - Search For Unix Binaries That Can Be Exploited To Bypass System Security Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/vY14tKcJFoo/gtfo-search-for-unix-binaries-that-can.html)
- [Andriller - Software Utility With A Collection Of Forensic Tools For Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/CGAtcMHkN58/andriller-software-utility-with.html)
- [Karonte - A Static Analysis Tool To Detect Multi-Binary Vulnerabilities In Embedded Firmware](http://feedproxy.google.com/~r/PentestTools/~3/Id6YHzVv09A/karonte-static-analysis-tool-to-detect.html)
- [WAFW00F v2.0 - Allows One To Identify And Fingerprint Web Application Firewall (WAF) Products Protecting A Website](http://feedproxy.google.com/~r/PentestTools/~3/x0wBL8NRXaE/wafw00f-v20-allows-one-to-identify-and.html)
- [XposedOrNot - Tool To Search An Aggregated Repository Of Xposed Passwords Comprising Of ~850 Million Real Time Passwords](http://feedproxy.google.com/~r/PentestTools/~3/djD79KVqJpY/xposedornot-tool-to-search-aggregated.html)
- [RFCpwn - An Enumeration And Exploitation Toolkit Using RFC Calls To SAP](http://feedproxy.google.com/~r/PentestTools/~3/SxCeVp5LrPY/rfcpwn-enumeration-and-exploitation.html)
- [Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/F8FCuzzp1eY/findomain-v093-fastest-and-cross.html)
- [BetterBackdoor - A Backdoor With A Multitude Of Features](http://feedproxy.google.com/~r/PentestTools/~3/fnQYMC92Af4/betterbackdoor-backdoor-with-multitude.html)
- [Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/hk7FN1evtJ4/spraykatz-tool-able-to-retrieve.html)
- [Shelly - Simple Backdoor Manager With Python (Based On Weevely)](http://feedproxy.google.com/~r/PentestTools/~3/Oof3oJ5ys_U/shelly-simple-backdoor-manager-with.html)
- [huskyCI - Performing Security Tests Inside Your CI](http://feedproxy.google.com/~r/PentestTools/~3/PCjfmxm5mk0/huskyci-performing-security-tests.html)
- [AttackSurfaceMapper - A Tool That Aims To Automate The Reconnaissance Process](http://feedproxy.google.com/~r/PentestTools/~3/BaoKl5m0_Zg/attacksurfacemapper-tool-that-aims-to.html)
- [Pylane - An Python VM Injector With Debug Tools, Based On GDB](http://feedproxy.google.com/~r/PentestTools/~3/NXSFocHtf4w/pylane-python-vm-injector-with-debug.html)
- [PAKURI - Penetration Test Achieve Knowledge Unite Rapid Interface](http://feedproxy.google.com/~r/PentestTools/~3/Mi6WN2Gybmo/pakuri-penetration-test-achieve.html)
- [Malwinx - Just A Normal Flask Web App To Understand Win32Api With Code Snippets And References](http://feedproxy.google.com/~r/PentestTools/~3/uJtIDU0fedk/malwinx-just-normal-flask-web-app-to.html)
- [Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/utzP6iBfGHg/quark-engine-obfuscation-neglect.html)
- [nmapAutomator - Tool To Automate All Of The Process Of Recon/Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/E4Iu0NnZ68s/nmapautomator-tool-to-automate-all-of.html)
- [RansomCoin - A DFIR Tool To Extract Cryptocoin Addresses And Other Indicators Of Compromise From Binaries](http://feedproxy.google.com/~r/PentestTools/~3/GvziPKgW9H8/ransomcoin-dfir-tool-to-extract.html)
- [Pown.js - A Security Testing An Exploitation Toolkit Built On Top Of Node.js And NPM](http://feedproxy.google.com/~r/PentestTools/~3/d6N6weN0Sls/pownjs-security-testing-exploitation.html)
- [Top 20 Most Popular Hacking Tools in 2019](http://feedproxy.google.com/~r/PentestTools/~3/nlQ2cTwvBWU/top-20-most-popular-hacking-tools-in.html)
- [Turbolist3r - Subdomain Enumeration Tool With Analysis Features For Discovered Domains](http://feedproxy.google.com/~r/PentestTools/~3/N2YrQhf-ZQA/turbolist3r-subdomain-enumeration-tool.html)
- [Kamerka GUI - Ultimate Internet Of Things/Industrial Control Systems Reconnaissance Tool](http://feedproxy.google.com/~r/PentestTools/~3/VXVdUp5N_VE/kamerka-gui-ultimate-internet-of.html)
- [SysWhispers - AV/EDR Evasion Via Direct System Calls](http://feedproxy.google.com/~r/PentestTools/~3/WdlNh76UZmY/syswhispers-avedr-evasion-via-direct.html)
- [S3Tk - A Security Toolkit For Amazon S3](http://feedproxy.google.com/~r/PentestTools/~3/I-t2K2h-_nM/s3tk-security-toolkit-for-amazon-s3.html)
- [WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts](http://feedproxy.google.com/~r/PentestTools/~3/k141Im4eB3o/windowsfirewallruleset-windows-firewall.html)
- [AWS Report - Tool For Analyzing Amazon Resources](http://feedproxy.google.com/~r/PentestTools/~3/SAdoyWAz1c4/aws-report-tool-for-analyzing-amazon.html)
- [Tishna - Complete Automated Pentest Framework For Servers, Application Layer To Web Security](http://feedproxy.google.com/~r/PentestTools/~3/3wBSl0rNph4/tishna-complete-automated-pentest.html)
- [RedPeanut - A Small RAT Developed In .Net Core 2 And Its Agent In .Net 3.5/4.0](http://feedproxy.google.com/~r/PentestTools/~3/UUoNVH2ftOs/redpeanut-small-rat-developed-in-net.html)
- [DetectionLab - Vagrant And Packer Scripts To Build A Lab Environment Complete With Security Tooling And Logging Best Practices](http://feedproxy.google.com/~r/PentestTools/~3/wfG0ntJ0tYI/detectionlab-vagrant-and-packer-scripts.html)
- [Andor - Blind SQL Injection Tool With Golang](http://feedproxy.google.com/~r/PentestTools/~3/zATm4I4cspQ/andor-blind-sql-injection-tool-with.html)
- [WinPwn - Automation For Internal Windows Penetrationtest / AD-Security](http://feedproxy.google.com/~r/PentestTools/~3/-4Y4QPv6370/winpwn-automation-for-internal-windows.html)
- [Ddoor - Cross Platform Backdoor Using Dns Txt Records](http://feedproxy.google.com/~r/PentestTools/~3/lT6QmCTiWZI/ddoor-cross-platform-backdoor-using-dns.html)
- [Custom Header - Automatic Add New Header To Entire BurpSuite HTTP Requests](http://feedproxy.google.com/~r/PentestTools/~3/FrRisehI7Hw/custom-header-automatic-add-new-header.html)
- [SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command](http://feedproxy.google.com/~r/PentestTools/~3/X10EwvOx9PQ/scshell-fileless-lateral-movement-tool.html)
- [Ultimate Facebook Scraper - A Bot Which Scrapes Almost Everything About A Facebook User'S Profile Including All Public Posts/Statuses Available On The User'S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos](http://feedproxy.google.com/~r/PentestTools/~3/gp_DtiGu_sY/ultimate-facebook-scraper-bot-which.html)
- [FireProx - AWS API Gateway Management Tool For Creating On The Fly HTTP Pass-Through Proxies For Unique IP Rotation](http://feedproxy.google.com/~r/PentestTools/~3/TkQaYYrkjO8/fireprox-aws-api-gateway-management.html)
- [DNCI - Dot Net Code Injector](http://feedproxy.google.com/~r/PentestTools/~3/Ji5q7TQco-c/dnci-dot-net-code-injector.html)
- [RdpThief - Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking](http://feedproxy.google.com/~r/PentestTools/~3/_16Af6YgVU4/rdpthief-extracting-clear-text.html)
- [Leprechaun - Tool Used To Map Out The Network Data Flow To Help Penetration Testers Identify Potentially Valuable Targets](http://feedproxy.google.com/~r/PentestTools/~3/6JmHURb1L1E/leprechaun-tool-used-to-map-out-network.html)
- [Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems](http://feedproxy.google.com/~r/PentestTools/~3/Bi11t3vQPXc/glances-eye-on-your-system-tophtop.html)
- [Sshtunnel - SSH Tunnels To Remote Server](http://feedproxy.google.com/~r/PentestTools/~3/6M8Oysn80ZY/sshtunnel-ssh-tunnels-to-remote-server.html)
- [RE:TERNAL - Repo Containing Docker-Compose Files And Setup Scripts Without Having To Clone The Individual Reternal Components](http://feedproxy.google.com/~r/PentestTools/~3/IYzPV_tA-XI/reternal-repo-containing-docker-compose.html)
- [Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/XkcKtXVulps/antispy-free-but-powerful-anti-virus.html)
- [Flan - A Pretty Sweet Vulnerability Scanner By CloudFlare](http://feedproxy.google.com/~r/PentestTools/~3/6-Bh9w3dbPk/flan-pretty-sweet-vulnerability-scanner.html)
- [Corsy - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/0C7E2QC4myo/corsy-cors-misconfiguration-scanner.html)
- [Kali Linux 2019.4 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/l8pYhW33fno/kali-linux-20194-release-penetration.html)
- [ATFuzzer - Dynamic Analysis Of AT Interface For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/OL4U89ASYkU/atfuzzer-dynamic-analysis-of-at.html)
- [Netstat2Neo4J - Create Cypher Create Statements For Neo4J Out Of Netstat Files From Multiple Machines](http://feedproxy.google.com/~r/PentestTools/~3/3d0Xl5zLmqY/netstat2neo4j-create-cypher-create.html)
- [BaseQuery - A Way To Organize Public Combo-Lists And Leaks In A Way That You Can Easily Search Through Everything](http://feedproxy.google.com/~r/PentestTools/~3/xagTe4W9uT4/basequery-way-to-organize-public-combo.html)
- [Attack Monitor - Endpoint Detection And Malware Analysis Software](http://feedproxy.google.com/~r/PentestTools/~3/_RxX4yOr-Ts/attack-monitor-endpoint-detection-and.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The World’s Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)