Top 314 ctf open source projects

Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Ctf Game Challenges
A curated list of Game Challenges from various CTFs
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
One gadget
The best tool for finding one gadget RCE in libc.so.6
Flower
TCP flow analyzer with sugar for A/D CTF
On Pwning
My solutions to some CTF challenges and a list of interesting resources about pwning stuff
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Ctf Pwn Tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
✭ 1,249
ctftipspwn
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
✭ 81
pythonctf
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
✭ 1,221
ctf
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Ctf
CTF write-ups by PDKT team with English and Indonesian language
✭ 68
pythonctf
Ctf
Some of my CTF solutions
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Ctf
CTF Field Guide
✭ 1,145
ctutorialsctf
Awd auto attack framework
AWD 自动化攻击框架
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Libc Database
Build a database of libc offsets to simplify exploitation
Ctfcracktools
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Spellbook
Micro-framework for rapid development of reusable security tools
Binary Exploitation
Good to know, easy to forget information about binaries and their exploitation!
Labs Pentest
Free Labs to Train Your Pentest / CTF Skills
Ctf
CTF writeups
✭ 45
pythonctf
Rocket Shot
Backwards program slice stitching for automatic CTF problem solving.
✭ 43
pythonctf
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Offport killer
This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan or services running locally. The tool is useful when nmap or any scanning tool is not available and in the situation during which you did a manual port scanning and then want to identify the services running behind the identified ports.
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Ctf Learn Writeup
Writeup of security — CTFLearn Challenges.
✭ 31
htmlctf
Docker War
Docker based Wargame Platform - To practice your CTF skills
Ctf
(mostly web related) web challenge writeups between 2011 and 2015
✭ 20
ctf
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Defcon 2018
DEFCON 2018 Qualification writeups
✭ 12
pythonctf
Flagchecker
For effective cheating detection in competitions. Utilizes Linux Kernel Module (LKM) for generating flags.
Fbctf
Platform to host Capture the Flag competitions
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Ctftraining
CTF Training 经典赛题复现环境
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Awesome Ctf
A curated list of CTF frameworks, libraries, resources and softwares
Writeups
国内各大CTF赛题及writeup整理
✭ 651
ctf
Pentest Env
Pentest environment deployer (kali linux + targets) using vagrant and chef.
61-120 of 314 ctf projects