CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

created at March 17, 2015, 12:21 a.m.

Python

28 +0

186 +0

42 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

149 +0

3,042 -1

278 +0

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

created at March 7, 2015, 5:29 p.m.

Python

67 +0

5,300 +17

889 -1

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

139 +0

6,815 +30

841 +1

GitHub
SecGen by cliffe

Create randomly insecure VMs

created at Jan. 29, 2015, 4:33 p.m.

Python

111 +0

2,581 +1

315 +0

GitHub
CTFd by CTFd

CTFs as you need them

created at Jan. 1, 2015, 5:36 a.m.

Python

114 +0

5,358 +18

1,975 +8

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 +0

1,391 +0

182 +0

GitHub
mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

created at Oct. 19, 2014, 3:10 p.m.

Python

47 +0

270 +0

62 +0

GitHub
scorebot by legitbs

None

created at Oct. 5, 2014, 7:18 p.m.

Python

15 +0

49 +0

12 +0

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

created at Sept. 12, 2014, 8:48 a.m.

Python

240 +0

4,975 +11

1,044 +1

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

created at Aug. 25, 2014, 12:56 a.m.

Python

149 +0

3,475 +4

774 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

created at Aug. 5, 2014, 5:55 a.m.

Python

52 +0

487 +1

111 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

308 +0

6,956 +8

1,249 -3

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

368 -1

10,215 +21

1,475 +2

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

created at April 29, 2013, 2:43 p.m.

Python

290 -1

11,547 +20

1,660 +2

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

created at Aug. 3, 2012, 6:26 a.m.

Python

206 +0

5,757 +7

789 +0

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,091 +1

30,754 +64

5,554 +5

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

created at March 11, 2012, 6:30 a.m.

Python

50 +0

879 +1

287 +0

GitHub
libformatstr by hellman

Simplify format string exploitation.

created at Jan. 18, 2012, 10:19 p.m.

Python

16 +0

337 +0

43 +0

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

created at Jan. 2, 2012, 3:44 p.m.

Python

23 +0

1,108 +2

221 -1

GitHub