boomerang by BoomerangDecompiler

Boomerang Decompiler - Fighting the code-rot :)

updated at May 3, 2024, 3:17 a.m.

C++

29 +0

367 +0

59 +0

GitHub
nozzlr by intrd

Nozzlr is a bruteforce framework, trully modular and script-friendly

updated at May 3, 2024, 4:36 p.m.

Python

5 +0

64 +0

15 +0

GitHub
mellivora by Nakiami

Mellivora is a CTF engine written in PHP

updated at May 6, 2024, 8:49 p.m.

PHP

29 +0

436 +0

170 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at May 7, 2024, 11:10 a.m.

Python

69 +0

1,391 +0

182 +0

GitHub
mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

updated at May 7, 2024, 1:31 p.m.

Python

47 +0

270 +0

62 +0

GitHub
Krakatau by Storyyeller

Java decompiler, assembler, and disassembler

updated at May 8, 2024, 1:25 a.m.

Rust

95 +0

1,936 +0

216 +0

GitHub
hash_extender by iagox86

None

updated at May 8, 2024, 2:42 a.m.

C

34 +0

1,046 +0

179 +0

GitHub
RABCDAsm by CyberShadow

Robust ABC (ActionScript Bytecode) [Dis-]Assembler

updated at May 9, 2024, 11:30 a.m.

D

38 +0

419 +0

91 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

updated at May 10, 2024, 6:16 p.m.

Python

4 +0

104 +0

16 +0

GitHub
dllinjector by OpenSecurityResearch

dll injection tool that implements various methods

updated at May 11, 2024, 11:21 a.m.

C++

39 +0

478 +0

114 +0

GitHub
awesome-ctf-cheatsheet by uppusaikiran

CTF Cheatsheet

updated at May 11, 2024, 2:42 p.m.

Unknown languages

1 +0

21 +0

2 +0

GitHub
usbrip by snovvcrash

Tracking history of USB events on GNU/Linux

updated at May 12, 2024, 10:46 a.m.

Python

33 +0

1,145 +0

110 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

updated at May 12, 2024, 10:59 a.m.

Python

54 +0

1,074 +0

130 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at May 13, 2024, 11:57 a.m.

Python

149 +0

3,042 -1

278 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

updated at May 14, 2024, 1:20 p.m.

Python

52 +0

487 +1

111 +0

GitHub
SecGen by cliffe

Create randomly insecure VMs

updated at May 14, 2024, 9:08 p.m.

Python

111 +0

2,581 +1

315 +0

GitHub
juice-shop-ctf by juice-shop

Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF

updated at May 15, 2024, 9:46 a.m.

JavaScript

16 +0

395 +1

108 +1

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

updated at May 15, 2024, 1:54 p.m.

Python

20 +0

244 +1

52 +0

GitHub
CTF-Writeups by 0e85dc6eaf

Writeups/solutions

updated at May 15, 2024, 1:54 p.m.

C

4 +0

89 +1

33 +0

GitHub
fbctf by facebookarchive

Platform to host Capture the Flag competitions

updated at May 15, 2024, 4:14 p.m.

Hack

390 +0

6,513 +2

1,318 +0

GitHub