An open API service indexing awesome lists of open source software.

Projects in Awesome Lists tagged with ctf

A curated list of projects in awesome lists tagged with ctf .

https://github.com/bee-san/ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

artificial-intelligence cipher cpp cryptography ctf ctf-tools cyberchef-magic decryption deep-neural-network encodings encryptions hacking hacktoberfest hashes natural-language-processing pentesting python

Last synced: 11 Dec 2025

https://github.com/bkimminich/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

24pullrequests application-security appsec ctf hacking hacktoberfest javascript owasp owasp-top-10 owasp-top-ten pentesting security vulnapp vulnerable

Last synced: 17 May 2025

https://github.com/juice-shop/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

24pullrequests application-security appsec ctf hacking hacktoberfest javascript owasp owasp-top-10 owasp-top-ten pentesting security vulnapp vulnerable

Last synced: 13 May 2025

https://bkimminich.github.io/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

24pullrequests application-security appsec ctf hacking hacktoberfest javascript owasp owasp-top-10 owasp-top-ten pentesting security vulnapp vulnerable

Last synced: 20 Mar 2025

https://github.com/ctf-wiki/ctf-wiki

Come and join us, we need you!

crypto ctf misc mobile pwn reverse web wiki

Last synced: 10 May 2025

https://github.com/hugsy/gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc

Last synced: 07 May 2025

https://hugsy.github.io/gef/

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

binary-ninja ctf debugging discord exploit exploit-development gdb gef ida-pro linux malware-analysis mips powerpc pwn pwntools python python-api reverse-engineering sparc

Last synced: 11 May 2025

https://github.com/facebookarchive/fbctf

Platform to host Capture the Flag competitions

ctf ctf-framework

Last synced: 16 Mar 2025

https://github.com/ctfd/ctfd

CTFs as you need them

ctf ctfd education flask security

Last synced: 16 Dec 2025

https://github.com/CTFd/CTFd

CTFs as you need them

ctf ctfd education flask security

Last synced: 27 Mar 2025

https://github.com/RPISEC/MBE

Course materials for Modern Binary Exploitation by RPISEC

ctf exploitation wargame

Last synced: 11 May 2025

https://github.com/rpisec/mbe

Course materials for Modern Binary Exploitation by RPISEC

ctf exploitation wargame

Last synced: 02 Apr 2025

https://github.com/ffffffff0x/1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

blueteam collection ctf hacking ics-security infosec linux-learning markdown-article pentest pentest-tool poc post-penetration redteam security security-tools study writeup

Last synced: 14 May 2025

https://github.com/dominicbreuker/pspy

Monitor linux processes without root permissions

ctf enumeration golang pentesting privesc security

Last synced: 14 May 2025

https://github.com/DominicBreuker/pspy

Monitor linux processes without root permissions

ctf enumeration golang pentesting privesc security

Last synced: 04 Apr 2025

https://github.com/ignitetechnologies/privilege-escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

cheatsheet ctf ctf-challenges ctf-writeups hack hacking oscp oscp-journey oscp-prep privilege-escalation vulnhub

Last synced: 09 Apr 2025

https://github.com/Ignitetechnologies/Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

cheatsheet ctf ctf-challenges ctf-writeups hack hacking oscp oscp-journey oscp-prep privilege-escalation vulnhub

Last synced: 18 Mar 2025

https://github.com/0dayctf/reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

ctf generator hacking revshell security tryhackme

Last synced: 13 May 2025

https://github.com/snooppr/snoop

Snoop — инструмент разведки на основе открытых данных (OSINT world)

blueteam ctf geo geocoder infosec ip nickname osint parser pentest police redteam scanner scraping security termux username username-checker username-search web-scraping

Last synced: 14 May 2025

https://github.com/0dayCTF/reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

ctf generator hacking revshell security tryhackme

Last synced: 30 Mar 2025

https://github.com/w181496/web-ctf-cheatsheet

Web CTF CheatSheet 🐈

cheatsheet ctf

Last synced: 14 May 2025

https://github.com/w181496/Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

cheatsheet ctf

Last synced: 13 Mar 2025

https://github.com/probiusofficial/hello-ctf

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

ctf quickstart writeups

Last synced: 14 May 2025

https://github.com/ProbiusOfficial/Hello-CTF

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

ctf quickstart writeups

Last synced: 26 Mar 2025

https://github.com/theporgs/exegol

Fully featured and community-driven hacking environment

ctf docker hacking linux penetration-testing pentesting python

Last synced: 13 May 2025

https://github.com/ThePorgs/Exegol

Fully featured and community-driven hacking environment

ctf docker hacking linux penetration-testing pentesting python

Last synced: 14 Apr 2025

https://github.com/th3xace/sudo_killer

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

abuse-sudo ctf cve exploits linux-exploits misconfiguration oscp oscp-journey oscp-prep oscp-tools pentest pentest-tool privilege-escalation sudo sudo-exploitation

Last synced: 14 May 2025

https://github.com/TH3xACE/SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

abuse-sudo ctf cve exploits linux-exploits misconfiguration oscp oscp-journey oscp-prep oscp-tools pentest pentest-tool privilege-escalation sudo sudo-exploitation

Last synced: 13 Apr 2025

https://github.com/david942j/one_gadget

The best tool for finding one gadget RCE in libc.so.6

ctf exploit gadget glibc libc one-gadget-rce pwn pwnable shell

Last synced: 11 May 2025

https://github.com/ctfs/write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

ctf

Last synced: 15 May 2025

https://github.com/terjanq/tiny-xss-payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

bugbounty ctf html javascript payloads xss

Last synced: 13 Apr 2025

https://github.com/terjanq/Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

bugbounty ctf html javascript payloads xss

Last synced: 05 Apr 2025

https://github.com/cider-security-research/cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

appsec cicd ctf devops devsecops gitlab infosec jenkins security

Last synced: 04 Apr 2025

https://github.com/Dliv3/Venom

Venom - A Multi-hop Proxy for Penetration Testers

ctf golang pentest-tool pentesting port-forward port-reuse proxy redteam security socks5 ssh-tunnel tunnel venom

Last synced: 30 Mar 2025

https://github.com/dliv3/venom

Venom - A Multi-hop Proxy for Penetration Testers

ctf golang pentest-tool pentesting port-forward port-reuse proxy redteam security socks5 ssh-tunnel tunnel venom

Last synced: 15 May 2025

https://github.com/hackplayers/hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

boot2root ctf hackplayers hackthebox hackthebox-writeups htb write-ups

Last synced: 26 Mar 2025

https://github.com/ffffffff0x/f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

bash bash-script ctf ctf-tools ffffffff0x linux pentest-tool shell vps

Last synced: 15 May 2025

https://github.com/0Chencc/CTFCrackTools

China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

ctf ctf-tools framework java jython kotlin-java python websecurity

Last synced: 11 Jul 2025

https://github.com/0chencc/ctfcracktools

China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

ctf ctf-tools framework java jython kotlin-java python websecurity

Last synced: 15 May 2025

https://github.com/p4-team/ctf

Ctf solutions from p4 team

capture-the-flag ctf security writeup

Last synced: 24 Feb 2025

https://github.com/leon406/toolsfx

跨平台密码学工具箱。包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,CTF等功能。

aes base64 biginterger compression crypto cryptography ctf ctf-tools hex md5 rsa signature

Last synced: 14 May 2025

https://github.com/niklasb/libc-database

Build a database of libc offsets to simplify exploitation

ctf ctf-tools libc offsets pwn

Last synced: 11 Apr 2025

https://github.com/naetw/ctf-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

ctf pwn tips

Last synced: 23 Mar 2025

https://github.com/Naetw/CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

ctf pwn tips

Last synced: 13 Mar 2025

https://github.com/Leon406/ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

aes base64 biginterger compression crypto cryptography ctf ctf-tools hex md5 rsa signature toolset

Last synced: 11 Jul 2025

https://github.com/wangyihang/platypus

:hammer: A modern multiple reverse shell sessions manager written in go

attack-defense ctf pentesting pentesting-tools red-team reverse-shell reverse-shell-as-a-service

Last synced: 14 May 2025

https://github.com/WangYihang/Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

attack-defense ctf pentesting pentesting-tools red-team reverse-shell reverse-shell-as-a-service

Last synced: 30 Mar 2025

https://github.com/bee-san/name-that-hash

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

ctf ctf-tools cyber hacking hackthebox hacktoberfest hash hashing infosec python security tool tryhackme

Last synced: 12 Dec 2025

https://github.com/HashPals/Name-That-Hash

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

ctf ctf-tools cyber hacking hackthebox hacktoberfest hash hashing infosec python security tool tryhackme

Last synced: 15 Apr 2025

https://github.com/hashpals/name-that-hash

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

ctf ctf-tools cyber hacking hackthebox hacktoberfest hash hashing infosec python security tool tryhackme

Last synced: 02 Mar 2025

https://github.com/whwlsfb/burpcrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

burp-extensions burp-plugin burpcrypto burpsuite burpsuite-extender ctf ctf-tools execute-js-encryption fuzz-testing payloads

Last synced: 16 May 2025

https://github.com/stuxnet999/MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

ctf ctf-challenges cybersecurity dfir digital-forensics forensics memory-forensics security windows

Last synced: 13 Apr 2025

https://github.com/ascotbe/hackermind

各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全

ctf hacker linux mind security

Last synced: 16 May 2025

https://github.com/whwlsfb/BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

burp-extensions burp-plugin burpcrypto burpsuite burpsuite-extender ctf ctf-tools execute-js-encryption fuzz-testing payloads

Last synced: 13 May 2025

https://github.com/ashutosh1206/crypton

Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs

cryptanalysis crypto cryptography ctf ctf-challenges ctf-solutions ctf-tools

Last synced: 27 Sep 2025

https://github.com/swisskyrepo/graphqlmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

capture-the-flag ctf fuzz graphql graphql-injection hacktoberfest nosql-injection pentest sql-injection

Last synced: 15 May 2025

https://github.com/Ascotbe/HackerMind

各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全

ctf hacker linux mind security

Last synced: 05 Apr 2025

https://github.com/ashutosh1206/Crypton

Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs

cryptanalysis crypto cryptography ctf ctf-challenges ctf-solutions ctf-tools

Last synced: 22 Apr 2025

https://github.com/swisskyrepo/GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

capture-the-flag ctf fuzz graphql graphql-injection hacktoberfest nosql-injection pentest sql-injection

Last synced: 02 Apr 2025

https://github.com/stong/how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

binary ctf double-free exploitation heap lock-free microarchitecture pwn tutorial use-after-free walkthrough

Last synced: 14 May 2025

https://github.com/trailofbits/ctf

CTF Field Guide

ctf security-ctf tutorials

Last synced: 14 May 2025

https://trailofbits.github.io/ctf/

CTF Field Guide

ctf security-ctf tutorials

Last synced: 01 Apr 2025

https://github.com/guyoung/captfencoder

Captfencoder is opensource a rapid cross platform network security tool suite, providing network security related code conversion, classical cryptography, cryptography, asymmetric encryption, miscellaneous tools, and aggregating all kinds of online tools.

cipher crypto ctf cybersecurity decode decoder electron encode encoder fltk hacking-tool hash misc network-security opensource rust security security-tools toolkit

Last synced: 16 May 2025

https://github.com/devploit/nomore403

🚫 Advanced tool for security researchers to bypass 403/40X restrictions through smart techniques and adaptive request manipulation. Fast. Precise. Effective.

403 403-bypass bugbounty bypass ctf go http pentest pentesting reconnaissance security tool waf-bypass websec

Last synced: 10 May 2025

https://github.com/guyoung/CaptfEncoder

Captfencoder is opensource a rapid cross platform network security tool suite, providing network security related code conversion, classical cryptography, cryptography, asymmetric encryption, miscellaneous tools, and aggregating all kinds of online tools.

cipher crypto ctf cybersecurity decode decoder electron encode encoder fltk hacking-tool hash misc network-security opensource rust security security-tools toolkit

Last synced: 13 Mar 2025

https://github.com/GZTimeWalker/GZCTF

The GZ::CTF project, an open source CTF platform.

asp-net-core ctf ctf-platform ctf-platforms docker dotnet-core gzctf k3s k8s mantine react

Last synced: 21 Apr 2025

https://github.com/gztimewalker/gzctf

The GZ::CTF project, an open source CTF platform.

asp-net-core ctf ctf-platform ctf-platforms docker dotnet-core gzctf k3s k8s mantine react

Last synced: 05 Jan 2026

https://github.com/ignitetechnologies/vulnhub-ctf-writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

ctf ctf-challenges ctf-writeups oscp oscp-prep penetration-testing vulnhub

Last synced: 29 Oct 2025

https://github.com/christhecoolhut/zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

aeg angr buffer-overflow ctf shellcode solver

Last synced: 15 May 2025

https://github.com/ChrisTheCoolHut/Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

aeg angr buffer-overflow ctf shellcode solver

Last synced: 13 Mar 2025

https://github.com/ctftraining/ctftraining

CTF Training 经典赛题复现环境

challenge ctf training

Last synced: 02 Apr 2025

https://github.com/Ignitetechnologies/Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

ctf ctf-challenges ctf-writeups oscp oscp-prep penetration-testing vulnhub

Last synced: 11 May 2025

https://github.com/CTFTraining/CTFTraining

CTF Training 经典赛题复现环境

challenge ctf training

Last synced: 13 Mar 2025

https://github.com/ctf-wiki/ctf-tools

CTF 工具集合

crypto ctf misc mobile pwn reverse tool web

Last synced: 12 Apr 2025

https://github.com/david942j/seccomp-tools

Provide powerful tools for seccomp analysis

ctf sandbox seccomp seccomp-filter seccomp-tools tools

Last synced: 14 May 2025

https://github.com/RickdeJager/stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

brute-force cracking ctf ctf-tools pentesting security steganography stegcracker steghide stego

Last synced: 12 Apr 2025

https://github.com/moloch--/rootthebox

A Game of Hackers (CTF Scoreboard & Game Manager)

ctf scoring-engine security

Last synced: 14 May 2025