plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

149 +0

3,043 +1

278 +0

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

created at Jan. 2, 2012, 3:44 p.m.

Python

23 +0

1,106 +5

222 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 +0

1,391 +1

182 +0

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

created at Jan. 18, 2011, 5:26 p.m.

Python

48 +0

1,336 +1

170 +0

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

created at Feb. 19, 2016, 7:33 p.m.

Python

42 +0

1,934 +8

146 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

created at May 3, 2016, 6:23 p.m.

Python

54 +0

1,074 +0

130 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

created at Aug. 5, 2014, 5:55 a.m.

Python

52 +0

486 -1

111 +0

GitHub
usbrip by snovvcrash

Tracking history of USB events on GNU/Linux

created at March 21, 2018, 6:29 p.m.

Python

33 +0

1,145 -2

110 +0

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

created at Oct. 16, 2017, 9:50 p.m.

Python

19 +0

528 +2

107 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

created at July 28, 2015, 4:52 p.m.

Python

38 +0

360 +0

103 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019.

created at March 9, 2016, 1:26 p.m.

Python

19 +0

281 -1

89 +0

GitHub
mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

created at Oct. 19, 2014, 3:10 p.m.

Python

47 +0

270 +0

62 -2

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

created at April 6, 2015, 12:59 a.m.

Python

19 +0

237 +0

57 +0

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

created at March 25, 2016, 10 a.m.

Python

20 +0

243 +0

52 +0

GitHub
PinCTF by ChrisTheCoolHut

Using Intel's PIN tool to solve CTF problems

created at Jan. 13, 2018, 4:56 p.m.

Python

16 +0

483 +0

52 +0

GitHub
libformatstr by hellman

Simplify format string exploitation.

created at Jan. 18, 2012, 10:19 p.m.

Python

16 +0

337 +0

43 +0

GitHub
CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

created at March 17, 2015, 12:21 a.m.

Python

28 +0

186 +0

42 +0

GitHub
shellbags by williballenthin

Cross-platform, open-source shellbag parser

created at Nov. 23, 2011, 2:12 a.m.

Python

16 +0

148 +0

39 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

created at Jan. 13, 2017, 5:27 p.m.

Python

4 +0

104 +1

16 +0

GitHub
nozzlr by intrd

Nozzlr is a bruteforce framework, trully modular and script-friendly

created at March 8, 2017, 12:02 a.m.

Python

5 +0

64 +0

15 -2

GitHub