From 67fedb4d30cd3941ad173e9eed8216d7cefe2ba5 Mon Sep 17 00:00:00 2001 From: Meitar Moscovitz Date: Sat, 11 Mar 2017 02:01:03 -0500 Subject: [PATCH] CTF section: Add RsaCtfTool, improve description of Pwntools. --- README.md | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index b338d34..b563416 100644 --- a/README.md +++ b/README.md @@ -277,7 +277,8 @@ A collection of awesome penetration testing resources * [dnSpy](https://github.com/0xd4d/dnSpy) - dnSpy is a tool to reverse engineer .NET assemblies #### CTF Tools -* [Pwntools](https://github.com/Gallopsled/pwntools) - CTF framework for use in CTFs +* [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs +* [RsaCtfTool](https://github.com/sourcekris/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks ### Books #### Penetration Testing Books