ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

created at Aug. 19, 2011, 3:30 p.m.

Python

121 +0

3,733 +2

542 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,194 +12

1,473 +2

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

created at April 29, 2013, 2:43 p.m.

Python

291 -1

11,527 +22

1,658 -2

GitHub
libformatstr by hellman

Simplify format string exploitation.

created at Jan. 18, 2012, 10:19 p.m.

Python

16 +0

337 +0

43 +0

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

created at Aug. 25, 2014, 12:56 a.m.

Python

149 +0

3,471 +0

774 +0

GitHub
nozzlr by intrd

Nozzlr is a bruteforce framework, trully modular and script-friendly

created at March 8, 2017, 12:02 a.m.

Python

5 +0

64 +0

15 -2

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

created at Jan. 2, 2012, 3:44 p.m.

Python

23 +0

1,106 +5

222 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

created at May 3, 2016, 6:23 p.m.

Python

54 +0

1,074 +0

130 +0

GitHub
SecGen by cliffe

Create randomly insecure VMs

created at Jan. 29, 2015, 4:33 p.m.

Python

111 +0

2,580 +3

315 +0

GitHub
scorebot by legitbs

None

created at Oct. 5, 2014, 7:18 p.m.

Python

15 +0

49 +0

12 +0

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

created at March 11, 2012, 6:30 a.m.

Python

50 +0

878 +4

287 +0

GitHub
CTFd by CTFd

CTFs as you need them

created at Jan. 1, 2015, 5:36 a.m.

Python

114 +0

5,340 +13

1,967 +3

GitHub
Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

created at May 13, 2018, 5:05 p.m.

Python

109 +0

3,003 -3

390 +1

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

created at Oct. 16, 2017, 9:50 p.m.

Python

19 +0

528 +2

107 +0

GitHub
librectf by easyctf

CTF in a box. Minimal setup required. (not production-ready yet)

created at Nov. 20, 2015, 4:47 a.m.

Python

12 +0

80 +0

12 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

created at Jan. 13, 2017, 5:27 p.m.

Python

4 +0

104 +1

16 +0

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

created at June 29, 2017, 11:21 a.m.

Python

160 +1

7,030 +14

811 +1

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

created at Feb. 19, 2016, 7:33 p.m.

Python

42 +0

1,934 +8

146 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019.

created at March 9, 2016, 1:26 p.m.

Python

19 +0

281 -1

89 +0

GitHub
ctf-writeups by SababaSec

Capture The Flag competition challenge write-ups

created at Sept. 27, 2019, 7:29 p.m.

Python

4 +0

18 +0

5 +0

GitHub