Merge pull request #115 from meitar/ctfs

CTF section: Add RsaCtfTool, improve description of Pwntools.
This commit is contained in:
Samar Dhwoj Acharya 2017-03-11 01:12:49 -06:00 committed by GitHub
commit 8d16cc1d08

View File

@ -277,7 +277,8 @@ A collection of awesome penetration testing resources
* [dnSpy](https://github.com/0xd4d/dnSpy) - dnSpy is a tool to reverse engineer .NET assemblies
#### CTF Tools
* [Pwntools](https://github.com/Gallopsled/pwntools) - CTF framework for use in CTFs
* [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs
* [RsaCtfTool](https://github.com/sourcekris/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks
### Books
#### Penetration Testing Books