Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
awesome-ctf-resources
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players π©
https://github.com/devploit/awesome-ctf-resources
Last synced: 1 day ago
JSON representation
-
Platforms
- CTFd - Platform to host jeopardy style CTFs.
- FBCTF - Facebook CTF platform to host Jeopardy and "King of the Hill" CTF competitions.
- HackTheArch - Scoring server for CTF competitions.
- kCTF - Kubernetes-based infrastructure for CTF competitions.
- LibreCTF - CTF platform from EasyCTF.
- Mellivora - CTF engine written in PHP.
- NightShade - Simple CTF framework.
- picoCTF - Infrastructure used to run picoCTF.
- rCTF - CTF platform maintained by the [redpwn](https://github.com/redpwn/rctf) CTF team.
- RootTheBox - CTF scoring engine for wargames.
- ImaginaryCTF - Platform to host CTFs.
-
Forensics
- Dnscat2 - Hosts communication through DNS.
- Bulk-extractor - High-performance digital forensics exploitation tool.
- Creddump - Dump Windows credentials.
- Scalpel - Open source data carving tool.
- USBRip - Simple CLI forensics tool for tracking USB device artifacts (history of USB events) on GNU/Linux.
- Volatility - An advanced memory forensics framework.
- Belkasoft RAM Capturer - Volatile Memory Acquisition Tool.
- A-Packets - Effortless PCAP File Analysis in Your Browser.
- Autopsy - End-to-end open source digital forensics platform.
- Bkhive & samdump2 - Dump SYSTEM and SAM files.
- ChromeCacheView - Small utility that reads the cache folder of Google Chrome Web browser, and displays the list of all files currently stored in the cache.
- Exiftool - Read, write and edit file metadata.
- firmware-mod-kit - Modify firmware images without recompiling.
- Forensic Toolkit - It scans a hard drive looking for various information. It can, potentially locate deleted emails and scan a disk for text strings to use them as a password dictionary to crack encryption.
- Forensically - Free online tool to analysis image this tool has many features.
- MZCacheView - Small utility that reads the cache folder of Firefox/Mozilla/Netscape Web browsers, and displays the list of all files currently stored in the cache.
- NetworkMiner
- OfflineRegistryView - Simple tool for Windows that allows you to read offline Registry files from external drive.
- photorec - File data recovery software designed to recover lost files including video, documents and archives from hard disks, CD-ROMs, and lost pictures (thus the Photo Recovery name) from digital camera memory.
- The Sleuth Kit - Collection of command line tools and a C library that allows you to analyze disk images and recover files from them.
- Wireshark - Tool to analyze pcap or pcapng files.
- X-Ways - Advanced work environment for computer forensic examiners.
- Magnet AXIOM 2.0 - Artifact-centric DFIR tool.
-
Steganography
- BPStegano - Python3 based LSB steganography.
- DeepSound - Freeware steganography tool and audio converter that hides secret data into audio files.
- DTMF Detection - Audio frequencies common to a phone button.
- AperiSolve - Platform which performs layer analysis on images.
- DTMF Tones - Audio frequencies common to a phone button.
- FotoForensics - Provides budding researchers and professional investigators access to cutting-edge tools for digital photo forensics.
- hipshot - Tool to converts a video file or series of photographs into a single image simulating a long-exposure photograph.
- Image Error Level Analyzer - Tool to analyze digital images. It's also free and web based. It features error level analysis, clone detection and more.
- Image Steganography - Client-side Javascript tool to steganographically hide/unhide images inside the lower "bits" of other images.
- ImageMagick - Tool for manipulating images.
- Magic Eye Solver - Get hidden information from images.
- Pngcheck - Verifies the integrity of PNG and dump all of the chunk-level information in human-readable form.
- Pngtools - For various analysis related to PNGs.
- Snow - Whitespace Steganography Tool
- Sonic Visualizer - Audio file visualization.
- Stegbreak - Launches brute-force dictionary attacks on JPG image.
- stegsnow - Whitespace steganography program.
- Stegsolve - Apply various steganography techniques to images.
-
Web
- Metasploit JavaScript Obfuscator - How to obfuscate JavaScript in Metasploit.
- Beautifier.io - Online JavaScript Beautifier.
- BurpSuite - A graphical tool to testing website security.
- JSFiddle - Test your JavaScript, CSS, HTML or CoffeeScript online with JSFiddle code editor.
- ngrok - Secure introspectable tunnels to localhost.
- OWASP Zap - Intercepting proxy to replay, debug, and fuzz HTTP requests and responses.
- Postman - Addon for chrome for debugging network requests.
- REQBIN - Online REST & SOAP API Testing Tool.
- XSSer - Automated XSS testor.
-
Cryptography
- Braille Translator - Translate from braille to text.
- Cryptii - Modular conversion, encoding and encryption online.
- dCode.fr - Solvers for Crypto, Maths and Encodings online.
- Enigma Machine - Universal Enigma Machine Simulator.
- Galois - A fast galois field arithmetic library/toolkit.
- Hash-identifier - Simple hash algorithm identifier.
- PKCrack - PkZip encryption cracker.
- Polybius Square Cipher - Table that allows someone to translate letters into numbers.
- Quipqiup - Automated cryptogram solver.
- Rumkin Cipher Tools - Collection of ciphhers/encoders tools.
- XOR Cracker - Online XOR decryption tool able to guess the key length and the cipher key to decrypt any file.
- yagu - Automated integer factorization.
- Crackstation - Hash cracker (database).
- Online Encyclopedia of Integer Sequences - OEIS: The On-Line Encyclopedia of Integer Sequences
- Vigenere Solver - Online tool that breaks Vigenère ciphers without knowing the key.
-
Reversing
- Compiler Explorer - Online compiler tool.
- Binary Ninja - Binary Analysis Framework.
- BinUtils - Collection of binary tools.
- Disassembler.io - Disassemble On Demand.
- EasyPythonDecompiler - A small .exe GUI application that will "decompile" Python bytecode, often seen in .pyc extension.
- Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
- GDB - The GNU Project debugger.
- Ghidra - A software reverse engineering (SRE) suite of tools developed by NSA.
- Hopper - Reverse engineering tool (disassembler) for OSX and Linux.
- Java Decompilers - An online decompiler for Java and Android APKs.
- Online Assembler/Disassembler - Online wrappers around the Keystone and Capstone projects.
- WinDBG - Windows debugger distributed by Microsoft.
-
Exploiting / Pwn
- afl - Security-oriented fuzzer.
- Shellcodes Database - A massive shellcodes database.
-
Misc
- Veles - Binary data analysis and visualization tool.
- Hashcat - Advanced Password Recovery.
- Hydra - Parallelized login cracker which supports numerous protocols to attack.
- John the Ripper - Open Source password security auditing and password recovery.
- Ophcrack - Free Windows password cracker based on rainbow tables.
- Turbo Intruder - Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
- Brainfuck - Brainfuck esoteric programming language IDE.
- COW - It is a Brainfuck variant designed humorously with Bovinae in mind.
- Malbolge - Malbolge esoteric programming language solver.
- Ook! - Tool for decoding / encoding in Ook!
- Piet - Piet programming language compiler.
- Rockstar - A language intended to look like song lyrics.
- Try It Online - An online tool that has a ton of Esoteric language interpreters.
- Any.run - Interactive malware hunting service.
- Intezer Analyze - Malware analysis platform.
- Triage - State-of-the-art malware analysis sandbox designed for cross-platform support.
-
Online Platforms
- 247CTF - Free Capture The Flag Hacking Environment.
- Atenea - Spanish CCN-CERT CTF platform.
- CTFlearn - Online platform built to help ethical hackers learn, practice, and compete.
- Crackmes.One - Reverse Engineering Challenges.
- CryptoHack - Cryptography Challenges.
- Cryptopals - Cryptography Challenges.
- echoCTF.RED - Online Hacking Laboratories.
- Hacker101 - CTF Platform by [HackerOne](https://www.hackerone.com/).
- HackTheBox - A Massive Hacking Playground.
- HackThisSite - Free, safe and legal training ground for hackers.
- MicroCorruption - Embedded Security CTF.
- OverTheWire - Wargame offered by the OverTheWire community.
- picoCTF - Beginner-friendly CTF platform.
- Pwnable.kr - Pwn/Exploiting platform.
- Pwnable.tw - Pwn/Exploiting platform.
- Pwnable.xyz - Pwn/Exploiting platform.
- PWNChallenge - Pwn/Exploiting platform.
- Reversing.kr - Reverse Engineering platform.
- Root-me - CTF training platform.
- VibloCTF - CTF training platform.
- VulnHub - VM-based pentesting platform.
- W3Challs - Hacking/CTF platform.
- WebHacking - Web challenges platform.
- Websec.fr - Web challenges platform.
- WeChall - Challenge sites directory & forum.
- Damn Vulnerable Web Application - PHP/MySQL web application that is damn vulnerable.
- 0x0539 - Online CTF challenges.
- Archive.ooo - Live, playable archive of DEF CON CTF challenges.
- CTF365 - Security Training Platform.
- Defend the Web - An Interactive Cyber Security Platform.
- Dreamhack.io - Online wargame.
- Flagyard - An Online Playground of Hands-on Cybersecurity Challenges.
- HackBBS - Online wargame.
- Hackropole - This platform allows you to replay the challenges of the France Cybersecurity Challenge.
- HBH - Community designed to teach methods and tactics used by malicious hackers to access systems and sensitive information.
- Komodo - This is a game designed to challenge your application hacking skills.
- MNCTF - Online cybersecurity challenges.
- Pwn.college - Education platform to learn about, and practice, core cybersecurity concepts.
- PWN.TN - Educational and non commercial wargame.
- YEHD 2015 - YEHD CTF 2015 online challenges.
-
Writeups Repositories
- Courgettes.Club - CTF Writeup Finder.
- CTFtime - CTFtime Writeups Collection.
- Github.com/CTFs - Collection of CTF Writeups.
-
Courses
- Roppers Bootcamp - CTF Bootcamp.
- apsdehal_awesome-ctf
Programming Languages
Categories
Sub Categories
Keywords
security
6
ctf
5
ctf-framework
3
ctfd
2
education
2
ctf-platform
2
ctf-scoreboard
2
steganography
2
memory
1
malware
1
usb-history
1
usb-events
1
usb-devices
1
forensics
1
scoring-engine
1
rctf
1
ctftime
1
ctf-tools
1
ctf-events
1
flask
1
penetration
1
awesome
1
wpf
1
watermark
1
net-framework
1
encryption
1
desktop-app
1
cryptography
1
converter
1
c-sharp
1
audio
1
aes-256
1
python3
1
least-significant-bit
1
cybersecurity
1
aes-128
1
volatility-framework
1
ram
1
python
1