The Tools CTF Usually Needed
The Tools CTF Usually Needed
list by asakuras, p4ssw0rd
RE
- ida
- ollydbg
- gdb
- gdb-peda
- peid
- dnspy
ANDROID
- adb
- apktool
- jeb
- jd-gui
- ida
- xposed
- frida
CRYPTO
- sage
- openssl
MISC
- 010editor
- binwalk
- foremost
- stegsolve
- mp3steg
- APRZ
- volaty
- wireshark
- volatility
- hashcat
- docker
WEB
- burpsuite
- curl
- postman
- fiddler
- GitHack
- workbench
PENTEST
- nmap
- layer子域名挖掘机
- dnswalk
- metasploit
- 中国菜刀
- antsword
- awvs
- seay
PWN
- ida
- gdb
- gdb-peda
- pwntools
本博客所有文章除特别声明外,均采用 CC BY-NC-SA 4.0 许可协议。转载请注明来自 Asakura Yoh!