Skip to content

🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️

Notifications You must be signed in to change notification settings

pickkaa/Pentesting_Toolkit

 
 

Repository files navigation

Pentesting Toolkit

Hi, I am Mia von Steinkirch, and this repository contains the resouces I used when I was a professional CTF player in 2014 and 2015.

Disclaimer:

All information and software available on this site are for educational purposes only. Use these at your own discretion, the site owners cannot be held responsible for any damages caused. The views expressed on this site are our own and do not necessarily reflect those of our employers.

Usage of all tools on this site for attacking targets without prior mutual consent is illegal. It is the end user’s responsibility to obey all applicable local, state and federal laws. We assume no liability and are not responsible for any misuse or damage caused by this site.

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.


Sub-directories:


Resources

General Hacking

Privilege Escalation

Post-Exploitation

Books


About

🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C 58.8%
  • Python 11.1%
  • C++ 9.3%
  • Makefile 9.0%
  • HTML 5.8%
  • PHP 1.2%
  • Other 4.8%