Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

awesome-ctf


https://github.com/Fa1c0n35/awesome-ctf

Last synced: about 3 hours ago
JSON representation

  • Operating Systems

  • Uncategorized

    • Uncategorized

  • Forensics

    • Fsck.ext4 - Used to fix corrupt filesystems.
    • Magnet AXIOM - Artifact-centric DFIR tool.
    • Aircrack-Ng - Crack 802.11 WEP and WPA-PSK keys.
    • Pngcheck - Verifies the integrity of PNG and dump all of the chunk-level information in human-readable form.
    • ResourcesExtract - Extract various filetypes from exes.
    • Snow - A Whitespace Steganography Tool.
    • OfflineRegistryView - Simple tool for Windows that allows you to read offline Registry files from external drive and view the desired Registry key in .reg file format.
    • Dnscat2 - Hosts communication through DNS.
    • Creddump - Dump windows credentials.
    • DVCS Ripper - Rips web accessible (distributed) version control systems.
    • Fibratus - Tool for exploration and tracing of the Windows kernel.
  • Steganography

    • AperiSolve - Aperi'Solve is a platform which performs layer analysis on image (open-source).
    • Convert - Convert images b/w formats and apply filters.
    • Exiftool - Read and write meta information in files.
    • Image Steganography - Embeds text and files in images with optional encryption. Easy-to-use UI.
    • ImageMagick - Tool for manipulating images.
    • Pngtools - For various analysis related to PNGs.
    • Stegbreak - Launches brute-force dictionary attacks on JPG image.
    • StegOnline - Conduct a wide range of image steganography operations, such as concealing/revealing files hidden within bits (open-source).
    • Stegsolve - Apply various steganography techniques to images.
    • Steghide - Hide data in various kind of images.
  • Web

  • Crypto

    • PkCrack - A tool for Breaking PkZip-encryption.
  • Bruteforcers

    • Hashcat - Password Cracker
    • Turbo Intruder - Burp Suite extension for sending large numbers of HTTP requests
    • Ophcrack - Windows password cracker based on rainbow tables.
  • Exploits

  • Networking

    • Monit - A linux tool to check a host on the network (and other non-network activities).
    • Nmap - An open source utility for network discovery and security auditing.
    • Wireshark - Analyze the network dumps.
    • Zmap - An open-source network scanner.
  • Reversing

    • Binary Ninja - Binary analysis framework.
    • BinUtils - Collection of binary tools.
    • Frida - Dynamic Code Injection.
    • GDB - The GNU project debugger.
    • Ghidra - Open Source suite of reverse engineering tools. Similar to IDA Pro.
    • IDA Pro - Most used Reversing software.
    • WinDbg - Windows debugger distributed by Microsoft.
    • Xocopy - Program that can copy executables with execute, but no read permission.
    • Detox - A Javascript malware analysis tool.
    • Swftools - Collection of utilities to work with SWF files.
    • Xxxswf - A Python script for analyzing Flash files.
    • Pin - A dynamic binary instrumentaion tool by Intel.
    • Triton - Dynamic Binary Analysis (DBA) framework.
  • Services

    • CSWSH - Cross-Site WebSocket Hijacking Tester.
  • Tutorials

    • Intro. to CTF Course - A free course that teaches beginners the basics of forensics, crypto, and web-ex.
  • Wargames

  • Websites

  • Wikis

  • Writeups Collections

    • Captf - Dumped CTF challenges and materials by psifertex.
    • Shell Storm - CTF challenge archive maintained by Jonathan Salwan.