Skip to content

namx05/ctf_tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

40 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

nmap

    used for port scanning

gobuster

    used for directory brute forcing

dirbuster

    used for directory brute forcing

metasploit

    used for exploiting vairous services

hydra

    used for password cracking

john_the-Ripper

    used for password cracking

linPEAS

    for autoamting, dectecting all the possibilities of privilage esclation (Linux) 

winPEAS

    for autoamting, dectecting all the possibilities of privilage esclation (Windows) 

enum4linux

    Enum4linux is a tool for enumerating information from windows/linux and Samba systems

About

Files and Tools required in ctf

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published