SecGen by cliffe

Create randomly insecure VMs

created at Jan. 29, 2015, 4:33 p.m.

Python

111 +0

2,581 +1

315 +0

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

139 +0

6,815 +30

841 +1

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

created at March 7, 2015, 5:29 p.m.

Python

67 +0

5,300 +17

889 -1

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

149 +0

3,042 -1

278 +0

GitHub
CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

created at March 17, 2015, 12:21 a.m.

Python

28 +0

186 +0

42 +0

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

created at March 20, 2015, 8:38 a.m.

Python

161 +0

4,358 +10

796 -1

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

135 +1

6,539 +21

711 +1

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

created at April 6, 2015, 12:59 a.m.

Python

19 +0

237 +0

57 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

created at July 28, 2015, 4:52 p.m.

Python

38 +0

362 +2

103 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

185 +0

7,258 +15

1,041 +2

GitHub
librectf by easyctf

CTF in a box. Minimal setup required. (not production-ready yet)

created at Nov. 20, 2015, 4:47 a.m.

Python

12 +0

80 +0

12 +0

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

created at Feb. 19, 2016, 7:33 p.m.

Python

42 +0

1,937 +3

146 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019. (deprecated)

created at March 9, 2016, 1:26 p.m.

Python

19 +0

282 +1

89 +0

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

created at March 25, 2016, 10 a.m.

Python

20 +0

244 +1

52 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

created at May 3, 2016, 6:23 p.m.

Python

54 +0

1,074 +0

130 +0

GitHub
CTFWriteupScrapper by abdilahrf

Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!

created at Oct. 18, 2016, 6:17 a.m.

Python

2 +0

29 +0

11 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

created at Jan. 13, 2017, 5:27 p.m.

Python

4 +0

104 +0

16 +0

GitHub
nozzlr by intrd

Nozzlr is a bruteforce framework, trully modular and script-friendly

created at March 8, 2017, 12:02 a.m.

Python

5 +0

64 +0

15 +0

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

created at June 29, 2017, 11:21 a.m.

Python

160 +0

7,052 +22

814 +3

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

created at Oct. 16, 2017, 9:50 p.m.

Python

19 +0

533 +5

108 +1

GitHub