OS:- Windows 10 Pro
Version:- 2004
Build:- 19041
Size:- 20GB

Add/Updates Tools:

# Command & Control :
- LocalXpose
- Quasar
- Merlin
- Covenant

# Information Gathering
- domainhunter
- urlcrazy
- RedRabbit
- NetRipper

# Web Application Attack
- ssl-scan
- sslyze
- ffuf
- Burpsuite
- droopescan
- gowitness
- Scrawlr
- SSRFmap
- sqlmap

# Networking Attack
- bettercap
- netscan

# Password Attacks
- thc-hydra
- Inveigh

# Vulnerability Analysis
- Sharp-Suite

# Exploitation Tools
- EvilClippy
- mimikatz

# Mobile :
- luyten
ShutUp10
Priv8-ddos

# Antivirus Evasion Tools
- SysWhispers

Reverse Engineering :
- Dotnet
- AntiTamper Remover
- AntiTamperKiller
- DotNET Tracer
- ExtremeDumper
- StringDecryptor
- ConfuserEx AntiDump Fixer
- Kripto v1.0 Deobfuscator
- MegaDumper
- Universal_Fixer
- Universal_Fixer_NoFuser3

- Extractor
- InnoExtractor
- InstallShield_Extractor
- LFS_Extractor
- msi_extractor-v1.6.3

- Unpacker
- Armadillo
- Aspack
- De4dot
- enigma
- Multi_unpack
- PECompact
- Telock v0.98
- upx
- Exe2Aut v0.11

- Trial Reset

Others :
Windows Terminal
Powershell preview
Tor Browser
Bandizip
CCleaner
ShareX
YogaDNS
Comodo Security

Ninjutsu-v2.iso
http://www.filecondo.com/dl.php?f=yffc071K4oic