Top 314 ctf open source projects

LazyKLEE
Lazy python wrapper of KLEE for solving CTF challenges
factordb-python
FactorDB client library with Python
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
blackhat-python
Black Hat Python workshop for Disobey 2019
CTF-Site
介绍一些CTF训练的站点
✭ 83
ctfwriteup
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
2020
WeCTF 2020 Source Code & Organizer's Writeup
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Inequality Solving with CVP
CVP "trick" for CTF challenges
Attack-Defense-Platform
A framework that help to create CTF Attack with Defense competition quickly
Web-Exploitation-Workflow
Web Exploitation Workflow for CTF Challenges
How-to-Hack-Websites
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Enum.py
A tool to enumerate network services
webcocktail
An automatic and lightweight web application scanning tool for CTF.
tosh
Imagine your SSH server only listens on an IPv6 address, and where the last 6 digits are changing every 30 seconds as a TOTP code...
ctf writeups
No description or website provided.
✭ 25
ctfwriteup
BinV
👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.
CTF-Script-And-Template-Thrift-Shop
[180+ scripts] There are a few genuine gems in there. And a lot of spaghetti code. Most of these scripts were for solving CTF's. If you googles something for a CTF and landed here look at the scripts they're all fairly malleable. Sorry for the shitty naming conventions (not really). If you are a recruiter stop. I wont be able to rewrite half thi…
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
spellbook
Framework for rapid development and reusable of security tools
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
winpwn
CTF windows pwntools
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
echoCTF.RED
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
ctf4noobs
Resumão da massa sobre Capture the Flag.
hitbsecconf-ctf-2021
HITB SECCONF EDU CTF 2021. Developed with ❤️ by Hackerdom team and HITB.
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
CtfWatcherBot
Telegram Bot that keeps track and notificates subscribers about Capture The Flag competitions.
CTFHelper
A simple Burp extension for scanning stuffs in CTF
Cryptography Writeups
Cryptography & CTF Writeups
My-PWN-Life
This is a PWN challenges repo.###### 1f y0u l1ke, g1v3 m3 a star~
CTF
CTF (Capture The Flag Writeups and Tools)
libc-db
libc database (file in packages, hash, package files, symbols). Raw binary libc available on https://github.com/BestPig/libc-bin)
181-240 of 314 ctf projects