rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

created at Jan. 2, 2012, 3:44 p.m.

Python

23 +0

1,094 +3

218 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

created at May 3, 2016, 6:23 p.m.

Python

54 +0

1,072 +2

129 +0

GitHub
cwe_checker by fkie-cad

cwe_checker finds vulnerable patterns in binary executables

created at Oct. 8, 2018, 12:03 p.m.

Rust

27 +0

1,049 +5

115 +0

GitHub
hash_extender by iagox86

None

created at Aug. 25, 2012, 11:59 p.m.

C

34 +0

1,036 +3

178 +0

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

created at March 11, 2012, 6:30 a.m.

Python

50 +0

874 +4

286 +1

GitHub
demovfuscator by leetonidas

A work-in-progress deobfuscator for movfuscated binaries

created at June 19, 2016, 1:46 p.m.

C++

23 +0

679 +1

54 +0

GitHub
yersinia by tomac

A framework for layer 2 attacks

created at May 15, 2013, 7:10 p.m.

C

33 +0

665 +1

115 +1

GitHub
apk2gold by lxdvs

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

created at Jan. 21, 2013, 9:48 p.m.

Shell

44 +0

654 -1

114 +0

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

created at Oct. 16, 2017, 9:50 p.m.

Python

19 +0

522 +0

107 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

created at Aug. 5, 2014, 5:55 a.m.

Python

52 +0

486 +0

112 -9

GitHub
PinCTF by ChrisTheCoolHut

Using Intel's PIN tool to solve CTF problems

created at Jan. 13, 2018, 4:56 p.m.

Python

16 +0

481 +0

52 +0

GitHub
dllinjector by OpenSecurityResearch

dll injection tool that implements various methods

created at Dec. 6, 2012, 3:54 p.m.

C++

39 +0

475 +0

114 +0

GitHub
mellivora by Nakiami

Mellivora is a CTF engine written in PHP

created at July 15, 2013, 10:20 a.m.

PHP

29 +0

438 +0

169 +0

GitHub
uncompyle by gstarnberger

Python decompiler

created at Sept. 27, 2010, 8:46 p.m.

Python

34 +0

420 +0

396 +0

GitHub
RABCDAsm by CyberShadow

Robust ABC (ActionScript Bytecode) [Dis-]Assembler

created at May 5, 2010, 7:23 a.m.

D

39 +0

419 +0

91 +0

GitHub
juice-shop-ctf by juice-shop

Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF

created at Nov. 27, 2016, 6:22 p.m.

JavaScript

16 +0

392 +1

106 +0

GitHub
boomerang by BoomerangDecompiler

Boomerang Decompiler - Fighting the code-rot :)

created at Jan. 25, 2013, 12:26 p.m.

C++

29 +0

366 +0

58 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

created at July 28, 2015, 4:52 p.m.

Python

38 +0

360 +0

103 +0

GitHub
libformatstr by hellman

Simplify format string exploitation.

created at Jan. 18, 2012, 10:19 p.m.

Python

16 +0

337 +0

43 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019.

created at March 9, 2016, 1:26 p.m.

Python

19 +0

282 +0

89 +0

GitHub