Merge pull request #140 from meitar/ctf-tools

Add `ctf-tools`, quick installations of various pentest utils.
This commit is contained in:
Samar Dhwoj Acharya 2017-07-05 21:49:26 -05:00 committed by GitHub
commit 392b0ed926

View File

@ -315,6 +315,7 @@ A collection of awesome penetration testing resources
* [WiFi Pineapple](https://www.wifipineapple.com/) - Wireless auditing and penetration testing platform.
#### CTF Tools
* [ctf-tools](https://github.com/zardus/ctf-tools) - a collection of setup scripts to install various security research tools easily and quickly deployable to new machines.
* [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs
* [RsaCtfTool](https://github.com/sourcekris/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks