420 lines
41 KiB
Plaintext
420 lines
41 KiB
Plaintext
[38;2;255;187;0m[1m[4mAwesome[0m[38;2;255;187;0m[1m[4m [0m[38;2;255;187;0m[1m[4mCTF[0m[38;2;255;187;0m[1m[4m [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mBuild[0m[38;2;255;187;0m[1m[4m [0m[38;2;255;187;0m[1m[4mStatus[0m[38;5;14m[1m[4m [0m[38;5;14m[1m[4m(https://travis-ci.org/apsdehal/awesome-ctf.svg?branch=master)[0m[38;2;255;187;0m[1m[4m [0m[38;2;255;187;0m[1m[4m(https://travis-ci.org/apsdehal/awesome-ctf)[0m[38;2;255;187;0m[1m[4m [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m [0m[38;5;14m[1m[4m(https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m [0m
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4m(https://github.com/sindresorhus/awesome)[0m
|
||
|
||
[38;5;12mA[39m[38;5;12m [39m[38;5;12mcurated[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;14m[1mCapture[0m[38;5;14m[1m [0m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mFlag[0m[38;5;12m [39m[38;5;12m(https://en.wikipedia.org/wiki/Capture_the_flag#Computer_security)[39m[38;5;12m [39m[38;5;12m(CTF)[39m[38;5;12m [39m[38;5;12mframeworks,[39m[38;5;12m [39m[38;5;12mlibraries,[39m[38;5;12m [39m[38;5;12mresources,[39m[38;5;12m [39m[38;5;12msoftwares[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtutorials.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mstarters[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mseasoned[39m[38;5;12m [39m[38;5;12mCTF[39m[38;5;12m [39m[38;5;12mplayers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m
|
||
[38;5;12meverything[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mCTFs[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mplace.[39m
|
||
|
||
[38;2;255;187;0m[4mContributing[0m
|
||
|
||
[38;5;12mPlease take a quick look at the [39m[38;5;14m[1mcontribution guidelines[0m[38;5;12m (https://github.com/apsdehal/ctf-tools/blob/master/CONTRIBUTING.md) first.[39m
|
||
|
||
[38;2;255;187;0m[4m_If you know a tool that isn't present here, feel free to open a pull request._[0m
|
||
|
||
[38;2;255;187;0m[4mWhy?[0m
|
||
|
||
[38;5;12mIt takes time to build up collection of tools used in CTF and remember them all. This repo helps to keep all these scattered tools at one place.[39m
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome CTF[0m[38;5;12m (#awesome-ctf)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCreate[0m[38;5;12m (#create)[39m
|
||
[48;5;235m[38;5;249m- **Forensics** (#forensics)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Platforms** (#platforms)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Steganography** (#steganography)[49m[39m
|
||
[48;5;235m[38;5;249m- **Web** (#web)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m - [39m[38;5;14m[1mSolve[0m[38;5;12m (#solve)[39m
|
||
[48;5;235m[38;5;249m- **Attacks** (#attacks)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Bruteforcers** (#bruteforcers)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Cryptography** (#crypto)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Exploits** (#exploits)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Forensics** (#forensics-1)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Networking** (#networking)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Reversing** (#reversing)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Services** (#services)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m- **Steganography** (#steganography-1)[49m[39m
|
||
[48;5;235m[38;5;249m- **Web** (#web-1)[49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mResources[0m[38;5;12m (#resources)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mOperating Systems[0m[38;5;12m (#operating-systems)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mStarter Packs[0m[38;5;12m (#starter-packs)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mTutorials[0m[38;5;12m (#tutorials)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWargames[0m[38;5;12m (#wargames)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWebsites[0m[38;5;12m (#websites)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWikis[0m[38;5;12m (#wikis)[39m
|
||
[38;5;12m - [39m[38;5;14m[1mWriteups Collections[0m[38;5;12m (#writeups-collections)[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mCreate[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for creating CTF challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mKali Linux CTF Blueprints[0m[38;5;12m (https://www.packtpub.com/eu/networking-and-servers/kali-linux-ctf-blueprints) - Online book on building, testing, and customizing your own Capture the Flag challenges.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mForensics[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for creating Forensics challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDnscat2[0m[38;5;12m (https://github.com/iagox86/dnscat2) - Hosts communication through DNS.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKroll Artifact Parser and Extractor (KAPE)[0m[38;5;12m (https://learn.duffandphelps.com/kape) - Triage program.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMagnet AXIOM[0m[38;5;12m (https://www.magnetforensics.com/downloadaxiom) - Artifact-centric DFIR tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRegistry Dumper[0m[38;5;12m (http://www.kahusecurity.com/posts/registry_dumper_find_and_dump_hidden_registry_keys.html) - Dump your registry.[39m
|
||
|
||
[38;2;255;187;0m[4mPlatforms[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mProjects that can be used to host a CTF[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCTFd[0m[38;5;12m (https://github.com/isislab/CTFd) - Platform to host jeopardy style CTFs from ISISLab, NYU Tandon.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mechoCTF.RED[0m[38;5;12m (https://github.com/echoCTF/echoCTF.RED) - Develop, deploy and maintain your own CTF infrastructure.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFBCTF[0m[38;5;12m (https://github.com/facebook/fbctf) - Platform to host Capture the Flag competitions from Facebook.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHaaukins[0m[38;5;12m (https://github.com/aau-network-security/haaukins)- A Highly Accessible and Automated Virtualization Platform for Security Education.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHackTheArch[0m[38;5;12m (https://github.com/mcpa-stlouis/hack-the-arch) - CTF scoring platform.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMellivora[0m[38;5;12m (https://github.com/Nakiami/mellivora) - A CTF engine written in PHP.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMotherFucking-CTF[0m[38;5;12m (https://github.com/andreafioraldi/motherfucking-ctf) - Badass lightweight plaform to host CTFs. No JS involved.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNightShade[0m[38;5;12m (https://github.com/UnrealAkama/NightShade) - A simple security CTF framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenCTF[0m[38;5;12m (https://github.com/easyctf/openctf) - CTF in a box. Minimal setup required.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPicoCTF[0m[38;5;12m (https://github.com/picoCTF/picoCTF) - The platform used to run picoCTF. A great framework to host any CTF.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPyChallFactory[0m[38;5;12m (https://github.com/pdautry/py_chall_factory) - Small framework to create/manage/package jeopardy CTF challenges.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRootTheBox[0m[38;5;12m (https://github.com/moloch--/RootTheBox) - A Game of Hackers (CTF Scoreboard & Game Manager).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mScorebot[0m[38;5;12m (https://github.com/legitbs/scorebot) - Platform for CTFs by Legitbs (Defcon).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecGen[0m[38;5;12m (https://github.com/cliffe/SecGen) - Security Scenario Generator. Creates randomly vulnerable virtual machines.[39m
|
||
|
||
[38;2;255;187;0m[4mSteganography[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used to create stego challenges[0m
|
||
|
||
[38;5;12mCheck solve section for steganography.[39m
|
||
|
||
[38;2;255;187;0m[4mWeb[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for creating Web challenges[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mJavaScript Obfustcators[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMetasploit JavaScript Obfuscator[0m[38;5;12m (https://github.com/rapid7/metasploit-framework/wiki/How-to-obfuscate-JavaScript-in-Metasploit)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUglify[0m[38;5;12m (https://github.com/mishoo/UglifyJS)[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mSolve[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for solving CTF challenges[0m
|
||
|
||
[38;2;255;187;0m[4mAttacks[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for performing various kinds of attacks[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBettercap[0m[38;5;12m (https://github.com/bettercap/bettercap) - Framework to perform MITM (Man in the Middle) attacks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mYersinia[0m[38;5;12m (https://github.com/tomac/yersinia) - Attack various protocols on layer 2.[39m
|
||
|
||
[38;2;255;187;0m[4mCrypto[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for solving Crypto challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCyberChef[0m[38;5;12m (https://gchq.github.io/CyberChef) - Web app for analysing and decoding data.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFeatherDuster[0m[38;5;12m (https://github.com/nccgroup/featherduster) - An automated, modular cryptanalysis tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHash Extender[0m[38;5;12m (https://github.com/iagox86/hash_extender) - A utility tool for performing hash length extension attacks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpadding-oracle-attacker[0m[38;5;12m (https://github.com/KishanBagaria/padding-oracle-attacker) - A CLI tool to execute padding oracle attacks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPkCrack[0m[38;5;12m (https://www.unix-ag.uni-kl.de/~conrad/krypto/pkcrack.html) - A tool for Breaking PkZip-encryption.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mQuipQuip[0m[38;5;12m (https://quipqiup.com) - An online tool for breaking substitution ciphers or vigenere ciphers (without key).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRSACTFTool[0m[38;5;12m (https://github.com/Ganapati/RsaCtfTool) - A tool for recovering RSA private key with various attack.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRSATool[0m[38;5;12m (https://github.com/ius/rsatool) - Generate private key with knowledge of p and q.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXORTool[0m[38;5;12m (https://github.com/hellman/xortool) - A tool to analyze multi-byte xor cipher.[39m
|
||
|
||
[38;2;255;187;0m[4mBruteforcers[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for various kind of bruteforcing (passwords etc.)[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHashcat[0m[38;5;12m (https://hashcat.net/hashcat/) - Password Cracker[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHydra[0m[38;5;12m (https://tools.kali.org/password-attacks/hydra) - A parallelized login cracker which supports numerous protocols to attack[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJohn The Jumbo[0m[38;5;12m (https://github.com/magnumripper/JohnTheRipper) - Community enhanced version of John the Ripper.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJohn The Ripper[0m[38;5;12m (http://www.openwall.com/john/) - Password Cracker.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNozzlr[0m[38;5;12m (https://github.com/intrd/nozzlr) - Nozzlr is a bruteforce framework, trully modular and script-friendly.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOphcrack[0m[38;5;12m (http://ophcrack.sourceforge.net/) - Windows password cracker based on rainbow tables.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPatator[0m[38;5;12m (https://github.com/lanjelot/patator) - Patator is a multi-purpose brute-forcer, with a modular design.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTurbo Intruder[0m[38;5;12m (https://portswigger.net/research/turbo-intruder-embracing-the-billion-request-attack) - Burp Suite extension for sending large numbers of HTTP requests [39m
|
||
|
||
[38;2;255;187;0m[4mExploits[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for solving Exploits challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDLLInjector[0m[38;5;12m (https://github.com/OpenSecurityResearch/dllinjector) - Inject dlls in processes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlibformatstr[0m[38;5;12m (https://github.com/hellman/libformatstr) - Simplify format string exploitation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMetasploit[0m[38;5;12m (http://www.metasploit.com/) - Penetration testing software.[39m
|
||
[38;5;12m - [39m[38;5;14m[1mCheatsheet[0m[38;5;12m (https://www.comparitech.com/net-admin/metasploit-cheat-sheet/)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mone_gadget[0m[38;5;12m (https://github.com/david942j/one_gadget) - A tool to find the one gadget [39m[48;5;235m[38;5;249mexecve('/bin/sh', NULL, NULL)[49m[39m[38;5;12m call.[39m
|
||
[38;5;12m - [39m[48;5;235m[38;5;249mgem install one_gadget[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPwntools[0m[38;5;12m (https://github.com/Gallopsled/pwntools) - CTF Framework for writing exploits.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mQira[0m[38;5;12m (https://github.com/BinaryAnalysisPlatform/qira) - QEMU Interactive Runtime Analyser.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mROP Gadget[0m[38;5;12m (https://github.com/JonathanSalwan/ROPgadget) - Framework for ROP exploitation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mV0lt[0m[38;5;12m (https://github.com/P1kachu/v0lt) - Security CTF Toolkit.[39m
|
||
|
||
[38;2;255;187;0m[4mForensics[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for solving Forensics challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAircrack-Ng[0m[38;5;12m (http://www.aircrack-ng.org/) - Crack 802.11 WEP and WPA-PSK keys.[39m
|
||
[38;5;12m - [39m[48;5;235m[38;5;249mapt-get install aircrack-ng[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAudacity[0m[38;5;12m (http://sourceforge.net/projects/audacity/) - Analyze sound files (mp3, m4a, whatever).[39m
|
||
[38;5;12m - [39m[48;5;235m[38;5;249mapt-get install audacity[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBkhive and Samdump2[0m[38;5;12m (http://sourceforge.net/projects/ophcrack/files/samdump2/) - Dump SYSTEM and SAM files.[39m
|
||
[38;5;12m - [39m[48;5;235m[38;5;249mapt-get install samdump2 bkhive[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCFF Explorer[0m[38;5;12m (http://www.ntcore.com/exsuite.php) - PE Editor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCreddump[0m[38;5;12m (https://github.com/moyix/creddump) - Dump windows credentials.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDVCS Ripper[0m[38;5;12m (https://github.com/kost/dvcs-ripper) - Rips web accessible (distributed) version control systems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExif Tool[0m[38;5;12m (http://www.sno.phy.queensu.ca/~phil/exiftool/) - Read, write and edit file metadata.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExtundelete[0m[38;5;12m (http://extundelete.sourceforge.net/) - Used for recovering lost data from mountable images.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFibratus[0m[38;5;12m (https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mForemost[0m[38;5;12m (http://foremost.sourceforge.net/) - Extract particular kind of files using headers.[39m
|
||
[38;5;12m - [39m[48;5;235m[38;5;249mapt-get install foremost[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFsck.ext4[0m[38;5;12m (http://linux.die.net/man/8/fsck.ext3) - Used to fix corrupt filesystems.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMalzilla[0m[38;5;12m (http://malzilla.sourceforge.net/) - Malware hunting tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNetworkMiner[0m[38;5;12m (http://www.netresec.com/?page=NetworkMiner) - Network Forensic Analysis Tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPDF Streams Inflater[0m[38;5;12m (http://malzilla.sourceforge.net/downloads.html) - Find and extract zlib files compressed in PDF files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPngcheck[0m[38;5;12m (http://www.libpng.org/pub/png/apps/pngcheck.html) - Verifies the integrity of PNG and dump all of the chunk-level information in human-readable form.[39m
|
||
[38;5;12m - [39m[48;5;235m[38;5;249mapt-get install pngcheck[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mResourcesExtract[0m[38;5;12m (http://www.nirsoft.net/utils/resources_extract.html) - Extract various filetypes from exes.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mShellbags[0m[38;5;12m (https://github.com/williballenthin/shellbags) - Investigate NT\_USER.dat files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSnow[0m[38;5;12m (https://sbmlabs.com/notes/snow_whitespace_steganography_tool) - A Whitespace Steganography Tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUSBRip[0m[38;5;12m (https://github.com/snovvcrash/usbrip) - Simple CLI forensics tool for tracking USB device artifacts (history of USB events) on GNU/Linux.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVolatility[0m[38;5;12m (https://github.com/volatilityfoundation/volatility) - To investigate memory dumps.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWireshark[0m[38;5;12m (https://www.wireshark.org) - Used to analyze pcap or pcapng files[39m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mRegistry Viewers[0m
|
||
[38;5;12m- [39m[38;5;14m[1mOfflineRegistryView[0m[38;5;12m (https://www.nirsoft.net/utils/offline_registry_view.html) - Simple tool for Windows that allows you to read offline Registry files from external drive and view the desired Registry key in .reg file format.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRegistry Viewer®[0m[38;5;12m (https://accessdata.com/product-download/registry-viewer-2-0-0) - Used to view Windows registries.[39m
|
||
|
||
[38;2;255;187;0m[4mNetworking[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for solving Networking challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMasscan[0m[38;5;12m (https://github.com/robertdavidgraham/masscan) - Mass IP port scanner, TCP port scanner.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMonit[0m[38;5;12m (https://linoxide.com/monitoring-2/monit-linux/) - A linux tool to check a host on the network (and other non-network activities).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNipe[0m[38;5;12m (https://github.com/GouveaHeitor/nipe) - Nipe is a script to make Tor Network your default gateway.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNmap[0m[38;5;12m (https://nmap.org/) - An open source utility for network discovery and security auditing.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWireshark[0m[38;5;12m (https://www.wireshark.org/) - Analyze the network dumps.[39m
|
||
[38;5;12m - [39m[48;5;235m[38;5;249mapt-get install wireshark[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZeek[0m[38;5;12m (https://www.zeek.org) - An open-source network security monitor.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZmap[0m[38;5;12m (https://zmap.io/) - An open-source network scanner.[39m
|
||
|
||
[38;2;255;187;0m[4mReversing[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for solving Reversing challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAndroguard[0m[38;5;12m (https://github.com/androguard/androguard) - Reverse engineer Android applications.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAngr[0m[38;5;12m (https://github.com/angr/angr) - platform-agnostic binary analysis framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mApk2Gold[0m[38;5;12m (https://github.com/lxdvs/apk2gold) - Yet another Android decompiler.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mApkTool[0m[38;5;12m (http://ibotpeaches.github.io/Apktool/) - Android Decompiler.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBarf[0m[38;5;12m (https://github.com/programa-stic/barf-project) - Binary Analysis and Reverse engineering Framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBinary Ninja[0m[38;5;12m (https://binary.ninja/) - Binary analysis framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBinUtils[0m[38;5;12m (http://www.gnu.org/software/binutils/binutils.html) - Collection of binary tools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBinWalk[0m[38;5;12m (https://github.com/devttys0/binwalk) - Analyze, reverse engineer, and extract firmware images.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBoomerang[0m[38;5;12m (https://github.com/BoomerangDecompiler/boomerang) - Decompile x86/SPARC/PowerPC/ST-20 binaries to C.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mctf_import[0m[38;5;12m (https://github.com/docileninja/ctf_import) – run basic functions from stripped binaries cross platform.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mcwe_checker[0m[38;5;12m (https://github.com/fkie-cad/cwe_checker) - cwe_checker finds vulnerable patterns in binary executables.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mdemovfuscator[0m[38;5;12m (https://github.com/kirschju/demovfuscator) - A work-in-progress deobfuscator for movfuscated binaries.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFrida[0m[38;5;12m (https://github.com/frida/) - Dynamic Code Injection.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGDB[0m[38;5;12m (https://www.gnu.org/software/gdb/) - The GNU project debugger.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGEF[0m[38;5;12m (https://github.com/hugsy/gef) - GDB plugin.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGhidra[0m[38;5;12m (https://ghidra-sre.org/) - Open Source suite of reverse engineering tools. Similar to IDA Pro.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHopper[0m[38;5;12m (http://www.hopperapp.com/) - Reverse engineering tool (disassembler) for OSX and Linux.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIDA Pro[0m[38;5;12m (https://www.hex-rays.com/products/ida/) - Most used Reversing software.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJadx[0m[38;5;12m (https://github.com/skylot/jadx) - Decompile Android files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJava Decompilers[0m[38;5;12m (http://www.javadecompilers.com) - An online decompiler for Java and Android APKs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKrakatau[0m[38;5;12m (https://github.com/Storyyeller/Krakatau) - Java decompiler and disassembler.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mObjection[0m[38;5;12m (https://github.com/sensepost/objection) - Runtime Mobile Exploration.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPEDA[0m[38;5;12m (https://github.com/longld/peda) - GDB plugin (only python2.7).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPin[0m[38;5;12m (https://software.intel.com/en-us/articles/pin-a-dynamic-binary-instrumentation-tool) - A dynamic binary instrumentaion tool by Intel.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPINCE[0m[38;5;12m (https://github.com/korcankaraokcu/PINCE) - GDB front-end/reverse engineering tool, focused on game-hacking and automation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPinCTF[0m[38;5;12m (https://github.com/ChrisTheCoolHut/PinCTF) - A tool which uses intel pin for Side Channel Analysis.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPlasma[0m[38;5;12m (https://github.com/joelpx/plasma) - An interactive disassembler for x86/ARM/MIPS which can generate indented pseudo-code with colored syntax.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPwndbg[0m[38;5;12m (https://github.com/pwndbg/pwndbg) - A GDB plugin that provides a suite of utilities to hack around GDB easily.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mradare2[0m[38;5;12m (https://github.com/radare/radare2) - A portable reversing framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTriton[0m[38;5;12m (https://github.com/JonathanSalwan/Triton/) - Dynamic Binary Analysis (DBA) framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mUncompyle[0m[38;5;12m (https://github.com/gstarnberger/uncompyle) - Decompile Python 2.7 binaries (.pyc).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWinDbg[0m[38;5;12m (http://www.windbg.org/) - Windows debugger distributed by Microsoft.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXocopy[0m[38;5;12m (http://reverse.lostrealm.com/tools/xocopy.html) - Program that can copy executables with execute, but no read permission.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZ3[0m[38;5;12m (https://github.com/Z3Prover/z3) - A theorem prover from Microsoft Research.[39m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mJavaScript Deobfuscators[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDetox[0m[38;5;12m (http://relentless-coding.org/projects/jsdetox/install) - A Javascript malware analysis tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRevelo[0m[38;5;12m (http://www.kahusecurity.com/posts/revelo_javascript_deobfuscator.html) - Analyze obfuscated Javascript code.[39m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mSWF Analyzers[0m
|
||
[38;5;12m- [39m[38;5;14m[1mRABCDAsm[0m[38;5;12m (https://github.com/CyberShadow/RABCDAsm) - Collection of utilities including an ActionScript 3 assembler/disassembler.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSwftools[0m[38;5;12m (http://www.swftools.org/) - Collection of utilities to work with SWF files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXxxswf[0m[38;5;12m (https://bitbucket.org/Alexander_Hanel/xxxswf) - A Python script for analyzing Flash files.[39m
|
||
|
||
[38;2;255;187;0m[4mServices[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mVarious kind of useful services available around the internet[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCSWSH[0m[38;5;12m (http://cow.cat/cswsh.html) - Cross-Site WebSocket Hijacking Tester.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRequest Bin[0m[38;5;12m (https://requestbin.com/) - Lets you inspect http requests to a particular url.[39m
|
||
|
||
[38;2;255;187;0m[4mSteganography[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for solving Steganography challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAperiSolve[0m[38;5;12m (https://aperisolve.fr/) - Aperi'Solve is a platform which performs layer analysis on image (open-source).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mConvert[0m[38;5;12m (http://www.imagemagick.org/script/convert.php) - Convert images b/w formats and apply filters.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExif[0m[38;5;12m (http://manpages.ubuntu.com/manpages/trusty/man1/exif.1.html) - Shows EXIF information in JPEG files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExiftool[0m[38;5;12m (https://linux.die.net/man/1/exiftool) - Read and write meta information in files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExiv2[0m[38;5;12m (http://www.exiv2.org/manpage.html) - Image metadata manipulation tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mImage Steganography[0m[38;5;12m (https://sourceforge.net/projects/image-steg/) - Embeds text and files in images with optional encryption. Easy-to-use UI.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mImage Steganography Online[0m[38;5;12m (https://incoherency.co.uk/image-steganography) - This is a client-side Javascript tool to steganographically hide images inside the lower "bits" of other images[39m
|
||
[38;5;12m- [39m[38;5;14m[1mImageMagick[0m[38;5;12m (http://www.imagemagick.org/script/index.php) - Tool for manipulating images.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOutguess[0m[38;5;12m (https://www.freebsd.org/cgi/man.cgi?query=outguess+&apropos=0&sektion=0&manpath=FreeBSD+Ports+5.1-RELEASE&format=html) - Universal steganographic tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPngtools[0m[38;5;12m (https://packages.debian.org/sid/pngtools) - For various analysis related to PNGs.[39m
|
||
[38;5;12m - [39m[48;5;235m[38;5;249mapt-get install pngtools[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSmartDeblur[0m[38;5;12m (https://github.com/Y-Vladimir/SmartDeblur) - Used to deblur and fix defocused images.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSteganabara[0m[38;5;12m (https://www.openhub.net/p/steganabara) - Tool for stegano analysis written in Java.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSteganographyOnline[0m[38;5;12m (https://stylesuxx.github.io/steganography/) - Online steganography encoder and decoder.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStegbreak[0m[38;5;12m (https://linux.die.net/man/1/stegbreak) - Launches brute-force dictionary attacks on JPG image.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStegCracker[0m[38;5;12m (https://github.com/Paradoxis/StegCracker) - Steganography brute-force utility to uncover hidden data inside files.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mstegextract[0m[38;5;12m (https://github.com/evyatarmeged/stegextract) - Detect hidden files and text in images.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSteghide[0m[38;5;12m (http://steghide.sourceforge.net/) - Hide data in various kind of images.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStegOnline[0m[38;5;12m (https://georgeom.net/StegOnline/upload) - Conduct a wide range of image steganography operations, such as concealing/revealing files hidden within bits (open-source).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mStegsolve[0m[38;5;12m (http://www.caesum.com/handbook/Stegsolve.jar) - Apply various steganography techniques to images.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mZsteg[0m[38;5;12m (https://github.com/zed-0xff/zsteg/) - PNG/BMP analysis.[39m
|
||
|
||
[38;2;255;187;0m[4mWeb[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTools used for solving Web challenges[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBurpSuite[0m[38;5;12m (https://portswigger.net/burp) - A graphical tool to testing website security.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCommix[0m[38;5;12m (https://github.com/commixproject/commix) - Automated All-in-One OS Command Injection and Exploitation Tool.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHackbar[0m[38;5;12m (https://addons.mozilla.org/en-US/firefox/addon/hackbartool/) - Firefox addon for easy web exploitation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOWASP ZAP[0m[38;5;12m (https://www.owasp.org/index.php/Projects/OWASP_Zed_Attack_Proxy_Project) - Intercepting proxy to replay, debug, and fuzz HTTP requests and responses[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPostman[0m[38;5;12m (https://chrome.google.com/webstore/detail/postman/fhbjgbiflinjbdggehcddcbncdddomop?hl=en) - Add on for chrome for debugging network requests.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRaccoon[0m[38;5;12m (https://github.com/evyatarmeged/Raccoon) - A high performance offensive security tool for reconnaissance and vulnerability scanning.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSQLMap[0m[38;5;12m (https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool.[39m
|
||
[38;5;12m [39m[48;5;235m[38;5;249mpip install sqlmap[49m[39m
|
||
[38;5;12m- [39m[38;5;14m[1mW3af[0m[38;5;12m (https://github.com/andresriancho/w3af) - Web Application Attack and Audit Framework.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mXSSer[0m[38;5;12m (http://xsser.sourceforge.net/) - Automated XSS testor.[39m
|
||
|
||
|
||
[38;5;12m [39m[38;2;255;187;0m[1m[4mResources[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mWhere to discover about CTF[0m
|
||
|
||
[38;2;255;187;0m[4mOperating Systems[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mPenetration testing and security lab Operating Systems[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAndroid Tamer[0m[38;5;12m (https://androidtamer.com/) - Based on Debian.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBackBox[0m[38;5;12m (https://backbox.org/) - Based on Ubuntu.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBlackArch Linux[0m[38;5;12m (https://blackarch.org/) - Based on Arch Linux.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFedora Security Lab[0m[38;5;12m (https://labs.fedoraproject.org/security/) - Based on Fedora.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKali Linux[0m[38;5;12m (https://www.kali.org/) - Based on Debian.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mParrot Security OS[0m[38;5;12m (https://www.parrotsec.org/) - Based on Debian.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPentoo[0m[38;5;12m (http://www.pentoo.ch/) - Based on Gentoo.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mURIX OS[0m[38;5;12m (http://urix.us/) - Based on openSUSE.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWifislax[0m[38;5;12m (http://www.wifislax.com/) - Based on Slackware.[39m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mMalware analysts and reverse-engineering[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFlare VM[0m[38;5;12m (https://github.com/fireeye/flare-vm/) - Based on Windows.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mREMnux[0m[38;5;12m (https://remnux.org/) - Based on Debian.[39m
|
||
|
||
[38;2;255;187;0m[4mStarter Packs[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mCollections of installer scripts, useful tools[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCTF Tools[0m[38;5;12m (https://github.com/zardus/ctf-tools) - Collection of setup scripts to install various security research tools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLazyKali[0m[38;5;12m (https://github.com/jlevitsk/lazykali) - A 2016 refresh of LazyKali which simplifies install of tools and configuration.[39m
|
||
|
||
[38;2;255;187;0m[4mTutorials[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mTutorials to learn how to play CTFs[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCTF Field Guide[0m[38;5;12m (https://trailofbits.github.io/ctf/) - Field Guide by Trails of Bits.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCTF Resources[0m[38;5;12m (http://ctfs.github.io/resources/) - Start Guide maintained by community.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHow to Get Started in CTF[0m[38;5;12m (https://www.endgame.com/blog/how-get-started-ctf) - Short guideline for CTF beginners by Endgame[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIntro. to CTF Course[0m[38;5;12m (https://www.hoppersroppers.org/courseCTF.html) - A free course that teaches beginners the basics of forensics, crypto, and web-ex.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIppSec[0m[38;5;12m (https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) - Video tutorials and walkthroughs of popular CTF platforms.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLiveOverFlow[0m[38;5;12m (https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - Video tutorials on Exploitation.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMIPT CTF[0m[38;5;12m (https://github.com/xairy/mipt-ctf) - A small course for beginners in CTFs (in Russian).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mWargames[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mAlways online CTFs[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBackdoor[0m[38;5;12m (https://backdoor.sdslabs.co/) - Security Platform by SDSLabs.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrackmes[0m[38;5;12m (https://crackmes.one/) - Reverse Engineering Challenges.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCryptoHack[0m[38;5;12m (https://cryptohack.org/) - Fun cryptography challenges.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mechoCTF.RED[0m[38;5;12m (https://echoctf.red/) - Online CTF with a variety of targets to attack.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExploit Exercises[0m[38;5;12m (https://exploit-exercises.lains.space/) - Variety of VMs to learn variety of computer security issues.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mExploit.Education[0m[38;5;12m (http://exploit.education) - Variety of VMs to learn variety of computer security issues.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGracker[0m[38;5;12m (https://github.com/Samuirai/gracker) - Binary challenges having a slow learning curve, and write-ups for each level.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHack The Box[0m[38;5;12m (https://www.hackthebox.eu) - Weekly CTFs for all types of security enthusiasts.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHack This Site[0m[38;5;12m (https://www.hackthissite.org/) - Training ground for hackers.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHacker101[0m[38;5;12m (https://www.hacker101.com/) - CTF from HackerOne[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHacking-Lab[0m[38;5;12m (https://hacking-lab.com/) - Ethical hacking, computer network and security challenge platform.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHone Your Ninja Skills[0m[38;5;12m (https://honeyourskills.ninja/) - Web challenges starting from basic ones.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIO[0m[38;5;12m (http://io.netgarage.org/) - Wargame for binary challenges.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMicrocorruption[0m[38;5;12m (https://microcorruption.com) - Embedded security CTF.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOver The Wire[0m[38;5;12m (http://overthewire.org/wargames/) - Wargame maintained by OvertheWire Community.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPentesterLab[0m[38;5;12m (https://pentesterlab.com/) - Variety of VM and online challenges (paid).[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPicoCTF[0m[38;5;12m (https://2019game.picoctf.com) - All year round ctf game. Questions from the yearly picoCTF competition.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPWN Challenge[0m[38;5;12m (http://pwn.eonew.cn/) - Binary Exploitation Wargame.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPwnable.kr[0m[38;5;12m (http://pwnable.kr/) - Pwn Game.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPwnable.tw[0m[38;5;12m (https://pwnable.tw/) - Binary wargame.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPwnable.xyz[0m[38;5;12m (https://pwnable.xyz/) - Binary Exploitation Wargame.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReversin.kr[0m[38;5;12m (http://reversing.kr/) - Reversing challenge.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRingzer0Team[0m[38;5;12m (https://ringzer0team.com/) - Ringzer0 Team Online CTF.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRoot-Me[0m[38;5;12m (https://www.root-me.org/) - Hacking and Information Security learning platform.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mROP Wargames[0m[38;5;12m (https://github.com/xelenonz/game) - ROP Wargames.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSANS HHC[0m[38;5;12m (https://holidayhackchallenge.com/past-challenges/) - Challenges with a holiday theme[39m
|
||
[38;5;12m released annually and maintained by SANS.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSmashTheStack[0m[38;5;12m (http://smashthestack.org/) - A variety of wargames maintained by the SmashTheStack Community.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mViblo CTF[0m[38;5;12m (https://ctf.viblo.asia) - Various amazing CTF challenges, in many different categories. Has both Practice mode and Contest mode.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVulnHub[0m[38;5;12m (https://www.vulnhub.com/) - VM-based for practical in digital security, computer application & network administration.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mW3Challs[0m[38;5;12m (https://w3challs.com) - A penetration testing training platform, which offers various computer challenges, in various categories.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWebHacking[0m[38;5;12m (http://webhacking.kr) - Hacking challenges for web.[39m
|
||
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mSelf-hosted CTFs[0m
|
||
[38;5;12m- [39m[38;5;14m[1mDamn Vulnerable Web Application[0m[38;5;12m (http://www.dvwa.co.uk/) - PHP/MySQL web application that is damn vulnerable.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJuice Shop CTF[0m[38;5;12m (https://github.com/bkimminich/juice-shop-ctf) - Scripts and tools for hosting a CTF on [39m[38;5;14m[1mOWASP Juice Shop[0m[38;5;12m (https://www.owasp.org/index.php/OWASP_Juice_Shop_Project) easily.[39m
|
||
|
||
[38;2;255;187;0m[4mWebsites[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mVarious general websites about and on CTF[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAwesome CTF Cheatsheet[0m[38;5;12m (https://github.com/uppusaikiran/awesome-ctf-cheatsheet#awesome-ctf-cheatsheet-) - CTF Cheatsheet.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCTF Time[0m[38;5;12m (https://ctftime.org/) - General information on CTF occuring around the worlds.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mReddit Security CTF[0m[38;5;12m (http://www.reddit.com/r/securityctf) - Reddit CTF category.[39m
|
||
|
||
[38;2;255;187;0m[4mWikis[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mVarious Wikis available for learning about CTFs[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBamboofox[0m[38;5;12m (https://bamboofox.github.io/) - Chinese resources to learn CTF.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mbi0s Wiki[0m[38;5;12m (https://teambi0s.gitlab.io/bi0s-wiki/) - Wiki from team bi0s.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCTF Cheatsheet[0m[38;5;12m (https://uppusaikiran.github.io/hacking/Capture-the-Flag-CheatSheet/) - CTF tips and tricks.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mISIS Lab[0m[38;5;12m (https://github.com/isislab/Project-Ideas/wiki) - CTF Wiki by Isis lab.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOpenToAll[0m[38;5;12m (https://github.com/OpenToAllCTF/Tips) - CTF tips by OTA CTF team members.[39m
|
||
|
||
[38;2;255;187;0m[4mWriteups Collections[0m
|
||
|
||
[48;2;30;30;40m[38;5;13m[3mCollections of CTF write-ups[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m0e85dc6eaf[0m[38;5;12m (https://github.com/0e85dc6eaf/CTF-Writeups) - Write-ups for CTF challenges by 0e85dc6eaf[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCaptf[0m[38;5;12m (http://captf.com/) - Dumped CTF challenges and materials by psifertex.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCTF write-ups (community)[0m[38;5;12m (https://github.com/ctfs/) - CTF challenges + write-ups archive maintained by the community.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCTFTime Scrapper[0m[38;5;12m (https://github.com/abdilahrf/CTFWriteupScrapper) - Scraps all writeup from CTF Time and organize which to read first.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHackThisSite[0m[38;5;12m (https://github.com/HackThisSite/CTF-Writeups) - CTF write-ups repo maintained by HackThisSite team.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMzfr[0m[38;5;12m (https://github.com/mzfr/ctf-writeups/) - CTF competition write-ups by mzfr[39m
|
||
[38;5;12m- [39m[38;5;14m[1mpwntools writeups[0m[38;5;12m (https://github.com/Gallopsled/pwntools-write-ups) - A collection of CTF write-ups all using pwntools.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSababaSec[0m[38;5;12m (https://github.com/SababaSec/ctf-writeups) - A collection of CTF write-ups by the SababaSec team[39m
|
||
[38;5;12m- [39m[38;5;14m[1mShell Storm[0m[38;5;12m (http://shell-storm.org/repo/CTF/) - CTF challenge archive maintained by Jonathan Salwan.[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSmoke Leet Everyday[0m[38;5;12m (https://github.com/smokeleeteveryday/CTF_WRITEUPS) - CTF write-ups repo maintained by SmokeLeetEveryday team.[39m
|
||
|
||
[38;2;255;187;0m[4mLICENSE[0m
|
||
|
||
[38;5;12mCC0 :)[39m
|
||
|
||
[38;5;12mctf Github: https://github.com/apsdehal/awesome-ctf[39m
|