ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

updated at May 17, 2024, 3:28 a.m.

Python

121 +0

3,740 +7

542 +0

GitHub
one_gadget by david942j

The best tool for finding one gadget RCE in libc.so.6

updated at May 16, 2024, 11:18 a.m.

Ruby

27 +0

1,975 +2

136 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

updated at May 16, 2024, 4:54 a.m.

Python

38 +0

362 +2

103 +0

GitHub
SmartDeblur by Y-Vladimir

Restoration of defocused and blurred photos/images

updated at May 16, 2024, 12:49 a.m.

C++

220 +0

2,315 +1

372 +1

GitHub
fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

updated at May 15, 2024, 7:52 p.m.

Go

72 +0

2,087 +2

183 +0

GitHub
fbctf by facebookarchive

Platform to host Capture the Flag competitions

updated at May 15, 2024, 4:14 p.m.

Hack

390 +0

6,513 +2

1,318 +0

GitHub
CTF-Writeups by 0e85dc6eaf

Writeups/solutions

updated at May 15, 2024, 1:54 p.m.

C

4 +0

89 +1

33 +0

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

updated at May 15, 2024, 1:54 p.m.

Python

20 +0

244 +1

52 +0

GitHub
juice-shop-ctf by juice-shop

Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF

updated at May 15, 2024, 9:46 a.m.

JavaScript

16 +0

395 +1

108 +1

GitHub
SecGen by cliffe

Create randomly insecure VMs

updated at May 14, 2024, 9:08 p.m.

Python

111 +0

2,581 +1

315 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

updated at May 14, 2024, 1:20 p.m.

Python

52 +0

487 +1

111 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at May 13, 2024, 11:57 a.m.

Python

149 +0

3,042 -1

278 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

updated at May 12, 2024, 10:59 a.m.

Python

54 +0

1,074 +0

130 +0

GitHub
usbrip by snovvcrash

Tracking history of USB events on GNU/Linux

updated at May 12, 2024, 10:46 a.m.

Python

33 +0

1,145 +0

110 +0

GitHub
awesome-ctf-cheatsheet by uppusaikiran

CTF Cheatsheet

updated at May 11, 2024, 2:42 p.m.

Unknown languages

1 +0

21 +0

2 +0

GitHub
dllinjector by OpenSecurityResearch

dll injection tool that implements various methods

updated at May 11, 2024, 11:21 a.m.

C++

39 +0

478 +0

114 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

updated at May 10, 2024, 6:16 p.m.

Python

4 +0

104 +0

16 +0

GitHub
RABCDAsm by CyberShadow

Robust ABC (ActionScript Bytecode) [Dis-]Assembler

updated at May 9, 2024, 11:30 a.m.

D

38 +0

419 +0

91 +0

GitHub
hash_extender by iagox86

None

updated at May 8, 2024, 2:42 a.m.

C

34 +0

1,046 +0

179 +0

GitHub
Krakatau by Storyyeller

Java decompiler, assembler, and disassembler

updated at May 8, 2024, 1:25 a.m.

Rust

95 +0

1,936 +0

216 +0

GitHub