CTF section: Add RsaCtfTool, improve description of Pwntools.

This commit is contained in:
Meitar Moscovitz 2017-03-11 02:01:03 -05:00
parent 9930f23f64
commit 67fedb4d30
No known key found for this signature in database
GPG Key ID: 07EFAA28AB94BC85

View File

@ -277,7 +277,8 @@ A collection of awesome penetration testing resources
* [dnSpy](https://github.com/0xd4d/dnSpy) - dnSpy is a tool to reverse engineer .NET assemblies
#### CTF Tools
* [Pwntools](https://github.com/Gallopsled/pwntools) - CTF framework for use in CTFs
* [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs
* [RsaCtfTool](https://github.com/sourcekris/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks
### Books
#### Penetration Testing Books