haaukins by aau-network-security

A Highly Accessible and Automated Virtualization Platform for Security Education

created at July 24, 2018, 10:04 a.m.

Go

13 +0

178 +0

39 +0

GitHub
CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

created at March 17, 2015, 12:21 a.m.

Python

28 +0

186 +0

42 +0

GitHub
libformatstr by hellman

Simplify format string exploitation.

created at Jan. 18, 2012, 10:19 p.m.

Python

16 +0

337 +0

43 +0

GitHub
PinCTF by ChrisTheCoolHut

Using Intel's PIN tool to solve CTF problems

created at Jan. 13, 2018, 4:56 p.m.

Python

16 +0

483 +0

52 +0

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

created at March 25, 2016, 10 a.m.

Python

20 +0

243 +1

52 +0

GitHub
demovfuscator by leetonidas

A work-in-progress deobfuscator for movfuscated binaries

created at June 19, 2016, 1:46 p.m.

C++

23 +0

680 +1

54 +0

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

created at April 6, 2015, 12:59 a.m.

Python

19 +0

237 +0

57 +0

GitHub
boomerang by BoomerangDecompiler

Boomerang Decompiler - Fighting the code-rot :)

created at Jan. 25, 2013, 12:26 p.m.

C++

29 +0

367 +1

59 +0

GitHub
mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

created at Oct. 19, 2014, 3:10 p.m.

Python

47 +0

270 +0

64 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019.

created at March 9, 2016, 1:26 p.m.

Python

19 +0

282 +0

89 +0

GitHub
RABCDAsm by CyberShadow

Robust ABC (ActionScript Bytecode) [Dis-]Assembler

created at May 5, 2010, 7:23 a.m.

D

39 +0

419 +0

91 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

created at July 28, 2015, 4:52 p.m.

Python

38 +0

360 +0

103 +0

GitHub
juice-shop-ctf by juice-shop

Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF

created at Nov. 27, 2016, 6:22 p.m.

JavaScript

16 +0

393 +1

106 +0

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

created at Oct. 16, 2017, 9:50 p.m.

Python

19 +0

526 +1

107 +0

GitHub
usbrip by snovvcrash

Tracking history of USB events on GNU/Linux

created at March 21, 2018, 6:29 p.m.

Python

33 +0

1,147 +2

110 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

created at Aug. 5, 2014, 5:55 a.m.

Python

52 +0

487 +1

111 -1

GitHub
apk2gold by lxdvs

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

created at Jan. 21, 2013, 9:48 p.m.

Shell

44 +0

656 +2

114 +0

GitHub
dllinjector by OpenSecurityResearch

dll injection tool that implements various methods

created at Dec. 6, 2012, 3:54 p.m.

C++

39 +0

477 +1

114 +0

GitHub
cwe_checker by fkie-cad

cwe_checker finds vulnerable patterns in binary executables

created at Oct. 8, 2018, 12:03 p.m.

Rust

28 +0

1,056 +2

115 +0

GitHub
yersinia by tomac

A framework for layer 2 attacks

created at May 15, 2013, 7:10 p.m.

C

33 +0

670 +2

116 +1

GitHub