mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

created at Oct. 19, 2014, 3:10 p.m.

Python

47 +0

270 +0

62 -2

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

created at Jan. 18, 2011, 5:26 p.m.

Python

48 +0

1,336 +1

170 +0

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

created at March 11, 2012, 6:30 a.m.

Python

50 +0

878 +4

287 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

created at Aug. 5, 2014, 5:55 a.m.

Python

52 +0

486 -1

111 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

created at May 3, 2016, 6:23 p.m.

Python

54 +0

1,074 +0

130 +0

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

created at March 7, 2015, 5:29 p.m.

Python

67 +0

5,283 +15

890 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 +0

1,391 +1

182 +0

GitHub
Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

created at May 13, 2018, 5:05 p.m.

Python

109 +0

3,003 -3

390 +1

GitHub
SecGen by cliffe

Create randomly insecure VMs

created at Jan. 29, 2015, 4:33 p.m.

Python

111 +0

2,580 +3

315 +0

GitHub
CTFd by CTFd

CTFs as you need them

created at Jan. 1, 2015, 5:36 a.m.

Python

114 +0

5,340 +13

1,967 +3

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

created at Aug. 19, 2011, 3:30 p.m.

Python

121 +0

3,733 +2

542 +0

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

134 +0

6,518 +19

710 +3

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

139 +0

6,785 +30

840 +3

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

149 +0

3,043 +1

278 +0

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

created at Aug. 25, 2014, 12:56 a.m.

Python

149 +0

3,471 +0

774 +0

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

created at June 29, 2017, 11:21 a.m.

Python

160 +1

7,030 +14

811 +1

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

created at March 20, 2015, 8:38 a.m.

Python

161 +0

4,348 +8

797 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

185 +0

7,243 +17

1,039 +2

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

created at Aug. 31, 2011, 11:20 p.m.

Python

193 +0

4,455 +4

1,207 -1

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

created at Aug. 3, 2012, 6:26 a.m.

Python

206 +0

5,750 -2

789 +0

GitHub