mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

created at Oct. 19, 2014, 3:10 p.m.

Python

47 +0

270 +0

62 +0

GitHub
apk2gold by lxdvs

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

created at Jan. 21, 2013, 9:48 p.m.

Shell

44 +0

658 +2

114 +0

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

created at Feb. 19, 2016, 7:33 p.m.

Python

42 +0

1,937 +3

146 +0

GitHub
dllinjector by OpenSecurityResearch

dll injection tool that implements various methods

created at Dec. 6, 2012, 3:54 p.m.

C++

39 +0

478 +0

114 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

created at July 28, 2015, 4:52 p.m.

Python

38 +0

362 +2

103 +0

GitHub
RABCDAsm by CyberShadow

Robust ABC (ActionScript Bytecode) [Dis-]Assembler

created at May 5, 2010, 7:23 a.m.

D

38 +0

419 +0

91 +0

GitHub
uncompyle by gstarnberger

Python decompiler

created at Sept. 27, 2010, 8:46 p.m.

Python

34 +0

420 +0

396 +0

GitHub
hash_extender by iagox86

None

created at Aug. 25, 2012, 11:59 p.m.

C

34 +0

1,046 +0

179 +0

GitHub
usbrip by snovvcrash

Tracking history of USB events on GNU/Linux

created at March 21, 2018, 6:29 p.m.

Python

33 +0

1,145 +0

110 +0

GitHub
yersinia by tomac

A framework for layer 2 attacks

created at May 15, 2013, 7:10 p.m.

C

33 +0

675 +4

116 +0

GitHub
mellivora by Nakiami

Mellivora is a CTF engine written in PHP

created at July 15, 2013, 10:20 a.m.

PHP

29 +0

436 +0

170 +0

GitHub
boomerang by BoomerangDecompiler

Boomerang Decompiler - Fighting the code-rot :)

created at Jan. 25, 2013, 12:26 p.m.

C++

29 +0

367 +0

59 +0

GitHub
CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

created at March 17, 2015, 12:21 a.m.

Python

28 +0

186 +0

42 +0

GitHub
cwe_checker by fkie-cad

cwe_checker finds vulnerable patterns in binary executables

created at Oct. 8, 2018, 12:03 p.m.

Rust

28 +0

1,061 +2

116 +1

GitHub
one_gadget by david942j

The best tool for finding one gadget RCE in libc.so.6

created at Feb. 7, 2017, 8:03 a.m.

Ruby

27 +0

1,975 +2

136 +0

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

created at Jan. 2, 2012, 3:44 p.m.

Python

23 +0

1,108 +2

221 -1

GitHub
demovfuscator by leetonidas

A work-in-progress deobfuscator for movfuscated binaries

created at June 19, 2016, 1:46 p.m.

C++

23 +0

684 +2

54 +0

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

created at March 25, 2016, 10 a.m.

Python

20 +0

244 +1

52 +0

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

created at April 6, 2015, 12:59 a.m.

Python

19 +0

237 +0

57 +0

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

created at Oct. 16, 2017, 9:50 p.m.

Python

19 +0

533 +5

108 +1

GitHub