Merge pull request #174 from meitar/chipwhisperer

Add ChipWhisperer, a side-channel attack toolchain, in new section.
This commit is contained in:
Samar Dhwoj Acharya 2017-07-28 08:00:53 -05:00 committed by GitHub
commit 7d8016927e

View File

@ -37,6 +37,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea
- [Anonymity Tools](#anonymity-tools)
- [Reverse Engineering Tools](#reverse-engineering-tools)
- [Physical Access Tools](#physical-access-tools)
- [Side-channel Tools](#side-channel-tools)
- [CTF Tools](#ctf-tools)
- [Books](#books)
- [Penetration Testing Books](#penetration-testing-books)
@ -338,6 +339,9 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea
* [Poisontap](https://samy.pl/poisontap/) - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
* [WiFi Pineapple](https://www.wifipineapple.com/) - Wireless auditing and penetration testing platform.
### Side-channel Tools
* [ChipWhisperer](http://chipwhisperer.com) - Complete open-source toolchain for side-channel power analysis and glitching attacks.
### CTF Tools
* [ctf-tools](https://github.com/zardus/ctf-tools) - Collection of setup scripts to install various security research tools easily and quickly deployable to new machines.
* [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs.