w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 11, 2024, 6:07 a.m.

Python

193 +0

4,455 +4

1,207 -1

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

updated at May 10, 2024, 8:34 p.m.

Python

50 +0

878 +4

287 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

updated at May 10, 2024, 6:16 p.m.

Python

4 +0

104 +1

16 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at May 10, 2024, 1:38 a.m.

Python

149 +0

3,043 +1

278 +0

GitHub
Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

updated at May 10, 2024, 1:14 a.m.

Python

109 +0

3,003 -3

390 +1

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at May 9, 2024, 4:11 p.m.

Python

48 +0

1,336 +1

170 +0

GitHub
SecGen by cliffe

Create randomly insecure VMs

updated at May 8, 2024, 8:01 a.m.

Python

111 +0

2,580 +3

315 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019.

updated at May 7, 2024, 10:19 p.m.

Python

19 +0

281 -1

89 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

updated at May 7, 2024, 1:31 p.m.

Python

52 +0

486 -1

111 +0

GitHub
mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

updated at May 7, 2024, 1:31 p.m.

Python

47 +0

270 +0

62 -2

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at May 7, 2024, 11:10 a.m.

Python

69 +0

1,391 +1

182 +0

GitHub
nozzlr by intrd

Nozzlr is a bruteforce framework, trully modular and script-friendly

updated at May 3, 2024, 4:36 p.m.

Python

5 +0

64 +0

15 -2

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

updated at April 29, 2024, 1:18 a.m.

Python

20 +0

243 +0

52 +0

GitHub
PinCTF by ChrisTheCoolHut

Using Intel's PIN tool to solve CTF problems

updated at April 24, 2024, 10:08 p.m.

Python

16 +0

483 +0

52 +0

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

updated at April 24, 2024, 5:25 p.m.

Python

19 +0

237 +0

57 +0

GitHub
CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

updated at April 17, 2024, 7:26 a.m.

Python

28 +0

186 +0

42 +0

GitHub
uncompyle by gstarnberger

Python decompiler

updated at April 10, 2024, 3:50 p.m.

Python

34 +0

420 +0

396 +0

GitHub
shellbags by williballenthin

Cross-platform, open-source shellbag parser

updated at April 4, 2024, 3:27 p.m.

Python

16 +0

148 +0

39 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

updated at April 1, 2024, 3:05 a.m.

Python

38 +0

360 +0

103 +0

GitHub
libformatstr by hellman

Simplify format string exploitation.

updated at Feb. 3, 2024, 4:02 p.m.

Python

16 +0

337 +0

43 +0

GitHub