CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

updated at May 15, 2024, 1:54 p.m.

Python

20 +0

244 +1

52 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

updated at May 16, 2024, 4:54 a.m.

Python

38 +0

362 +2

103 +0

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

updated at May 17, 2024, 3:28 a.m.

Python

121 +0

3,740 +7

542 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019. (deprecated)

updated at May 17, 2024, 4:29 a.m.

Python

19 +0

282 +1

89 +0

GitHub
Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

updated at May 17, 2024, 5:09 a.m.

Python

109 +0

3,008 +5

390 +0

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

updated at May 17, 2024, 2:39 p.m.

Python

50 +0

879 +1

287 +0

GitHub
CTFd by CTFd

CTFs as you need them

updated at May 18, 2024, 7:04 a.m.

Python

114 +0

5,358 +18

1,975 +8

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

updated at May 18, 2024, 9:49 a.m.

Python

149 +0

3,475 +4

774 +0

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at May 18, 2024, 7:51 p.m.

Python

48 +0

1,339 +3

171 +1

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 18, 2024, 8 p.m.

Python

185 +0

7,258 +15

1,041 +2

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at May 18, 2024, 8:47 p.m.

Python

135 +1

6,539 +21

711 +1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 18, 2024, 9:19 p.m.

Python

308 +0

6,956 +8

1,249 -3

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 18, 2024, 10:40 p.m.

Python

368 -1

10,215 +21

1,475 +2

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

updated at May 18, 2024, 10:45 p.m.

Python

42 +0

1,937 +3

146 +0

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 19, 2024, 1:16 a.m.

Python

193 +0

4,460 +5

1,207 +0

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 19, 2024, 1:22 a.m.

Python

1,091 +1

30,754 +64

5,554 +5

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 19, 2024, 2:45 a.m.

Python

206 +0

5,757 +7

789 +0

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at May 19, 2024, 3:22 a.m.

Python

161 +0

4,358 +10

796 -1

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

updated at May 19, 2024, 5:38 a.m.

Python

160 +0

7,052 +22

814 +3

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

updated at May 19, 2024, 6:15 a.m.

Python

290 -1

11,547 +20

1,660 +2

GitHub