All Categories → Security → ctf-tools

Top 85 ctf-tools open source projects

Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Shiva
An Ansible playbook to provision a host for penetration testing and CTF challenges
Ctfnote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Ctfcracktools V2
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Ancypwn
Script to setup pwn environment for CTF with Docker
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stego Toolkit
Collection of steganography tools - helps with CTF challenges
Stegonline
A web-based, accessible and open-source port of StegSolve.
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Libc Database
Build a database of libc offsets to simplify exploitation
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Spellbook
Micro-framework for rapid development of reusable security tools
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Firstblood
Write exploit faster with up-to-date python 3
Ctf Toolkit
Toolkit for AWD or other CTF offline matches
✭ 23
cctf-tools
Vulnlab
Scripts to control an "OSCP-like" lab environment.
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Xencrypt
A PowerShell script anti-virus evasion tool
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
✭ 547
ctfctf-tools
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Zio
unified io lib for pwning development written in python
Ctf Rsa Tool
a little tool help CTFer solve RSA problem
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Cgpwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Awd Predator Framework
AWD攻防赛webshell批量利用框架
soma
Cross-platform CTF problem container manager
Crypto
封装多种CTF和平时常见加密及编码C#类库
blackhat-python
Black Hat Python workshop for Disobey 2019
awd-frame
ctf awd framework
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
1-60 of 85 ctf-tools projects