w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 24, 2024, 2:30 a.m.

Python

193 +0

4,462 +2

1,207 +0

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

updated at May 23, 2024, 7:08 p.m.

Python

149 +0

3,479 +4

773 -1

GitHub
SecGen by cliffe

Create randomly insecure VMs

updated at May 22, 2024, 5:06 p.m.

Python

111 +0

2,583 +2

315 +0

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

updated at May 22, 2024, 12:39 p.m.

Python

50 +0

880 +1

288 +1

GitHub
usbrip by snovvcrash

Tracking history of USB events on GNU/Linux

updated at May 20, 2024, 3:35 p.m.

Python

33 +0

1,146 +1

110 +0

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

updated at May 19, 2024, 9:26 p.m.

Python

23 +0

1,109 +1

221 +0

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

updated at May 19, 2024, 9:02 a.m.

Python

19 +0

533 +0

108 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019. (deprecated)

updated at May 17, 2024, 4:29 a.m.

Python

19 +0

282 +0

89 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

updated at May 16, 2024, 4:54 a.m.

Python

38 +0

362 +0

102 -1

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

updated at May 15, 2024, 1:54 p.m.

Python

20 +0

244 +0

52 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

updated at May 10, 2024, 6:16 p.m.

Python

4 +0

104 +0

16 +0

GitHub
mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

updated at May 7, 2024, 1:31 p.m.

Python

47 +0

270 +0

62 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at May 7, 2024, 11:10 a.m.

Python

69 +0

1,391 +0

182 +0

GitHub
nozzlr by intrd

Nozzlr is a bruteforce framework, trully modular and script-friendly

updated at May 3, 2024, 4:36 p.m.

Python

5 +0

64 +0

15 +0

GitHub
PinCTF by ChrisTheCoolHut

Using Intel's PIN tool to solve CTF problems

updated at April 24, 2024, 10:08 p.m.

Python

16 +0

483 +0

52 +0

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

updated at April 24, 2024, 5:25 p.m.

Python

19 +0

237 +0

57 +0

GitHub
CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

updated at April 17, 2024, 7:26 a.m.

Python

28 +0

186 +0

42 +0

GitHub
uncompyle by gstarnberger

Python decompiler

updated at April 10, 2024, 3:50 p.m.

Python

34 +0

420 +0

396 +0

GitHub
shellbags by williballenthin

Cross-platform, open-source shellbag parser

updated at April 4, 2024, 3:27 p.m.

Python

16 +0

148 +0

39 +0

GitHub
libformatstr by hellman

Simplify format string exploitation.

updated at Feb. 3, 2024, 4:02 p.m.

Python

16 +0

337 +0

43 +0

GitHub