This is a container that includes tools useful for CTF's.
Below are the tools and resources included
Name | Link | Usage |
---|---|---|
Metasploit | link | msfconsole |
Name | Link | Usage |
---|---|---|
Foremost | link | foremost -h |
Name | Link | Usage |
---|---|---|
oletools | link | see documentation |
Name | Link | Usage |
---|---|---|
Recon-ng | link | recon-ng -h |
Name | Link | Usage |
---|---|---|
ZMap | link | zmap -h |
Name | Link | Usage |
---|---|---|
hashcat | link | hashcat -h |
Name | Link | Usage |
---|---|---|
Wordlists | link | /opt/misc/wordlists |
Pwntools | link | from pwn import * |
CTF-Katana | link | link |