From 0765f513d0fa567d37729b2335141598c451d9c9 Mon Sep 17 00:00:00 2001 From: Meitar M Date: Wed, 5 Jul 2017 21:51:54 -0400 Subject: [PATCH] Add `ctf-tools`, quick installations of various pentest utils. --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 8c4fd7e..a21fcd7 100644 --- a/README.md +++ b/README.md @@ -315,6 +315,7 @@ A collection of awesome penetration testing resources * [WiFi Pineapple](https://www.wifipineapple.com/) - Wireless auditing and penetration testing platform. #### CTF Tools +* [ctf-tools](https://github.com/zardus/ctf-tools) - a collection of setup scripts to install various security research tools easily and quickly deployable to new machines. * [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs * [RsaCtfTool](https://github.com/sourcekris/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks