BPATTY[RELOADED] v1.4 release!
· 2 min read
Release notes for v1.4
- airmon-ng - new!
- aireplay-ng - new!
- airodump-ng - new!
- csvtomarkdown.py - takes CSV output from Nmap-XML-to-CSV and makes it markdown-friendly
- gophish - write-up of how to get phishing campaigns going with Gophish and Google Workspace
- gowitnesscleanupscript.py - takes a folder full of screenshots from Gowitness and renames them so the format is
ip address - port - protocol
- hcxdumptool - new!
- ipstohostnames.py
- mssqlclient.py - new!
- protonvpn - added context to login fresh with creds (if your session expired)
- proxmox - added info about how to grow a Linux partition in Proxmox UI and then complete the operation in Linux terminal
- ResolveIPstoSubnets.sh - takes a list of hostnames, resolves to IPs, then outputs a range of subnets
- SnafflerSQLSniper.ps1 - takes Snaffler output, tweezes out just SQL connection strings, and even crafts
mssqlclient.py
strings for you to test with! - vssadmin - new!
- wifite2 - new!
- Plus a smattering of other updates, typo tweaks and misc. fixes. I decided it's too much work to track every little change in these docs because nobody but my mom reads every single one.
Other stuff I need to do soon
Put a link to each tool/service at the top of each page(Pwn3d!)