CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

created at March 17, 2015, 12:21 a.m.

Python

28 +0

186 +0

42 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

149 +0

3,042 +1

278 +0

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

created at March 7, 2015, 5:29 p.m.

Python

67 +0

5,268 +11

890 +4

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

139 +0

6,755 +28

837 +2

GitHub
game by xelenonz

ROP Wargame repository

created at Feb. 16, 2015, 6:08 a.m.

CSS

8 +0

24 +0

29 +0

GitHub
SecGen by cliffe

Create randomly insecure VMs

created at Jan. 29, 2015, 4:33 p.m.

Python

111 +0

2,577 +2

315 +0

GitHub
CTFd by CTFd

CTFs as you need them

created at Jan. 1, 2015, 5:36 a.m.

Python

114 +0

5,327 +12

1,964 +4

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 -1

1,390 +3

182 +0

GitHub
mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

created at Oct. 19, 2014, 3:10 p.m.

Python

47 +0

270 +0

64 +0

GitHub
scorebot by legitbs

None

created at Oct. 5, 2014, 7:18 p.m.

Python

15 +0

49 +0

12 +0

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

created at Sept. 12, 2014, 8:48 a.m.

Python

240 +0

4,953 +8

1,043 -1

GitHub
qira by geohot

QEMU Interactive Runtime Analyser

created at Sept. 5, 2014, 3:09 p.m.

C

193 -2

3,872 +4

475 +1

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

created at Aug. 25, 2014, 12:56 a.m.

Python

149 +0

3,471 +3

774 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

created at Aug. 5, 2014, 5:55 a.m.

Python

52 +0

487 +1

111 -1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

308 +0

6,939 +8

1,250 +1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
NightShade by UnrealAkama

A simple capture the flag framework.

created at Sept. 1, 2013, 5:14 p.m.

JavaScript

6 +0

117 +1

30 +1

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

655 -1

22,672 +30

2,991 +2

GitHub
mellivora by Nakiami

Mellivora is a CTF engine written in PHP

created at July 15, 2013, 10:20 a.m.

PHP

29 +0

437 -1

169 +0

GitHub
yersinia by tomac

A framework for layer 2 attacks

created at May 15, 2013, 7:10 p.m.

C

33 +0

670 +2

116 +1

GitHub