An open API service indexing awesome lists of open source software.

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares
https://github.com/apsdehal/awesome-ctf

Last synced: 3 days ago
JSON representation

  • Forensics

  • Platforms

    • HackTheArch - CTF scoring platform.
    • PicoCTF - The platform used to run picoCTF. A great framework to host any CTF.
    • PyChallFactory - Small framework to create/manage/package jeopardy CTF challenges.
    • RootTheBox - A Game of Hackers (CTF Scoreboard & Game Manager).
    • Scorebot - Platform for CTFs by Legitbs (Defcon).
    • SecGen - Security Scenario Generator. Creates randomly vulnerable virtual machines.
    • echoCTF.RED - Develop, deploy and maintain your own CTF infrastructure.
    • FBCTF - Platform to host Capture the Flag competitions from Facebook.
    • Haaukins - A Highly Accessible and Automated Virtualization Platform for Security Education.
    • Mellivora - A CTF engine written in PHP.
    • MotherFucking-CTF - Badass lightweight plaform to host CTFs. No JS involved.
  • Steganography

    • Convert - Convert images b/w formats and apply filters.
    • SmartDeblur - Used to deblur and fix defocused images.
    • Exiftool - Read and write meta information in files.
    • Image Steganography - Embeds text and files in images with optional encryption. Easy-to-use UI.
    • Pngtools - For various analysis related to PNGs.
    • Stegbreak - Launches brute-force dictionary attacks on JPG image.
    • StegOnline - Conduct a wide range of image steganography operations, such as concealing/revealing files hidden within bits (open-source).
    • Convert - Convert images b/w formats and apply filters.
    • Exif - Shows EXIF information in JPEG files.
    • Exiv2 - Image metadata manipulation tool.
    • Image Steganography Online - This is a client-side Javascript tool to steganographically hide images inside the lower "bits" of other images
    • ImageMagick - Tool for manipulating images.
    • Outguess - Universal steganographic tool.
    • Steganabara - Tool for stegano analysis written in Java.
    • Stegsolve - Apply various steganography techniques to images.
    • SteganographyOnline - Online steganography encoder and decoder.
    • StegCracker - Steganography brute-force utility to uncover hidden data inside files.
    • stegextract - Detect hidden files and text in images.
    • Stegsolve - Apply various steganography techniques to images.
    • AperiSolve - Aperi'Solve is a platform which performs layer analysis on image (open-source).
  • Web

    • Uglify
    • Commix - Automated All-in-One OS Command Injection and Exploitation Tool.
    • SQLMap - Automatic SQL injection and database takeover tool.
    • Metasploit JavaScript Obfuscator
    • BurpSuite - A graphical tool to testing website security.
    • Hackbar - Firefox addon for easy web exploitation.
    • OWASP ZAP - Intercepting proxy to replay, debug, and fuzz HTTP requests and responses
    • Postman - Add on for chrome for debugging network requests.
    • XSSer - Automated XSS testor.
    • W3af - Web Application Attack and Audit Framework.
    • Raccoon - A high performance offensive security tool for reconnaissance and vulnerability scanning.
  • Crypto

    • XORTool - A tool to analyze multi-byte xor cipher.
    • PkCrack - A tool for Breaking PkZip-encryption.
    • QuipQuip - An online tool for breaking substitution ciphers or vigenere ciphers (without key).
    • FeatherDuster - An automated, modular cryptanalysis tool.
    • Hash Extender - A utility tool for performing hash length extension attacks.
    • RSACTFTool - A tool for recovering RSA private key with various attack.
    • padding-oracle-attacker - A CLI tool to execute padding oracle attacks.
    • RSATool - Generate private key with knowledge of p and q.
  • Bruteforcers

    • Patator - Patator is a multi-purpose brute-forcer, with a modular design.
    • Hashcat - Password Cracker
    • Turbo Intruder - Burp Suite extension for sending large numbers of HTTP requests
    • Hydra - A parallelized login cracker which supports numerous protocols to attack
    • Ophcrack - Windows password cracker based on rainbow tables.
    • Nozzlr - Nozzlr is a bruteforce framework, trully modular and script-friendly.
  • Reversing

    • Androguard - Reverse engineer Android applications.
    • Angr - platform-agnostic binary analysis framework.
    • Apk2Gold - Yet another Android decompiler.
    • Barf - Binary Analysis and Reverse engineering Framework.
    • Boomerang - Decompile x86/SPARC/PowerPC/ST-20 binaries to C.
    • cwe_checker - cwe_checker finds vulnerable patterns in binary executables.
    • GEF - GDB plugin.
    • Ghidra - Open Source suite of reverse engineering tools. Similar to IDA Pro.
    • Jadx - Decompile Android files.
    • Java Decompilers - An online decompiler for Java and Android APKs.
    • Krakatau - Java decompiler and disassembler.
    • Objection - Runtime Mobile Exploration.
    • PEDA - GDB plugin (only python2.7).
    • RABCDAsm - Collection of utilities including an ActionScript 3 assembler/disassembler.
    • Frida - Dynamic Code Injection.
    • Java Decompilers - An online decompiler for Java and Android APKs.
    • WinDbg - Windows debugger distributed by Microsoft.
    • Xocopy - Program that can copy executables with execute, but no read permission.
    • Detox - A Javascript malware analysis tool.
    • Revelo - Analyze obfuscated Javascript code.
    • Swftools - Collection of utilities to work with SWF files.
    • Xxxswf - A Python script for analyzing Flash files.
    • Binary Ninja - Binary analysis framework.
    • BinUtils - Collection of binary tools.
    • GDB - The GNU project debugger.
    • PINCE - GDB front-end/reverse engineering tool, focused on game-hacking and automation.
    • PinCTF - A tool which uses intel pin for Side Channel Analysis.
    • Pwndbg - A GDB plugin that provides a suite of utilities to hack around GDB easily.
    • Uncompyle - Decompile Python 2.7 binaries (.pyc).
    • WinDbg - Windows debugger distributed by Microsoft.
    • Xocopy - Program that can copy executables with execute, but no read permission.
    • Z3 - A theorem prover from Microsoft Research.
    • Revelo - Analyze obfuscated Javascript code.
  • Services

    • CSWSH - Cross-Site WebSocket Hijacking Tester.
    • CSWSH - Cross-Site WebSocket Hijacking Tester.
    • Request Bin - Lets you inspect http requests to a particular url.
  • Operating Systems

  • Starter Packs

    • CTF Tools - Collection of setup scripts to install various security research tools.
    • LazyKali - A 2016 refresh of LazyKali which simplifies install of tools and configuration.
  • Tutorials

  • Wargames

  • Websites

  • Wikis

  • Writeups Collections

    • 0e85dc6eaf - Write-ups for CTF challenges by 0e85dc6eaf
    • CTFTime Scrapper - Scraps all writeup from CTF Time and organize which to read first.
    • Shell Storm - CTF challenge archive maintained by Jonathan Salwan.
    • Captf - Dumped CTF challenges and materials by psifertex.
    • HackThisSite - CTF write-ups repo maintained by HackThisSite team.
    • pwntools writeups - A collection of CTF write-ups all using pwntools.
    • SababaSec - A collection of CTF write-ups by the SababaSec team
    • Shell Storm - CTF challenge archive maintained by Jonathan Salwan.
    • Smoke Leet Everyday - CTF write-ups repo maintained by SmokeLeetEveryday team.
  • Exploits

  • Networking

    • Nmap - An open source utility for network discovery and security auditing.
    • Wireshark - Analyze the network dumps.
    • Monit - A linux tool to check a host on the network (and other non-network activities).
    • Masscan - Mass IP port scanner, TCP port scanner.
    • Nipe - Nipe is a script to make Tor Network your default gateway.
    • Zmap - An open-source network scanner.
  • Uncategorized

  • Attacks

    • Bettercap - Framework to perform MITM (Man in the Middle) attacks.
    • Yersinia - Attack various protocols on layer 2.