All Projects → Acmesec → Ctfcracktools V2

Acmesec / Ctfcracktools V2

Licence: gpl-3.0
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Programming Languages

python
139335 projects - #7 most used programming language
java
68154 projects - #9 most used programming language
kotlin
9241 projects

Labels

Projects that are alternatives of or similar to Ctfcracktools V2

Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-64.43%)
Mutual labels:  ctf-tools
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-42.28%)
Mutual labels:  ctf-tools
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-15.44%)
Mutual labels:  ctf-tools
Oscp Ctf
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Stars: ✭ 62 (-58.39%)
Mutual labels:  ctf-tools
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (-47.65%)
Mutual labels:  ctf-tools
Stegonline
A web-based, accessible and open-source port of StegSolve.
Stars: ✭ 105 (-29.53%)
Mutual labels:  ctf-tools
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+567.79%)
Mutual labels:  ctf-tools
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (-6.04%)
Mutual labels:  ctf-tools
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-45.64%)
Mutual labels:  ctf-tools
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-22.82%)
Mutual labels:  ctf-tools
Fwdsh3ll
Forward shell generation framework
Stars: ✭ 62 (-58.39%)
Mutual labels:  ctf-tools
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+653.02%)
Mutual labels:  ctf-tools
Stego Toolkit
Collection of steganography tools - helps with CTF challenges
Stars: ✭ 1,693 (+1036.24%)
Mutual labels:  ctf-tools
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-62.42%)
Mutual labels:  ctf-tools
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-12.75%)
Mutual labels:  ctf-tools
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-71.14%)
Mutual labels:  ctf-tools
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-39.6%)
Mutual labels:  ctf-tools
Pwn debug
Aim to help building exploitation of CTFs pwn game quickly
Stars: ✭ 149 (+0%)
Mutual labels:  ctf-tools
Stegbrute
Fast Steganography bruteforce tool written in Rust useful for CTF's
Stars: ✭ 134 (-10.07%)
Mutual labels:  ctf-tools
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-22.15%)
Mutual labels:  ctf-tools

CTFCrackTools-V2

License: GPL v3 language

下载链接:https://github.com/Acmesec/CTFCrackTools-V2/releases/

接受到部分用户的反馈,认为第二版想较于第三版更加好用。

所以我将在更新第三版的同时更新第二版。

V3版本更新的是UI和部分优化,除了UI,其他的将会逐步同步到V2版本。

不影响老用户的使用。

不附使用方法,因为都是老用户了(逃

Tips

2.*版本我会继续更新下去,高考结束了,有很多空闲时间让我得以更新这个版本。

有需求的朋友可以联系我QQ/微信:627437686

邮箱:[email protected]

也可以提交issue,但是我有可能会忘了看。见谅。(也可以跟我聊聊为啥你们喜欢V2

3.*版本:https://github.com/0Chencc/CTFCrackTools

米斯特持续招新,简历同样可以发送至上诉邮箱。谢谢支持。

末尾

感谢大家长达四年来的支持,我了解到这款工具帮助过很多初学CTF的朋友,很多人也在有我联系方式的情况下告知我希望对2.*版本进行更新,我十分感谢很多朋友对这款工具的喜欢,可惜我一直都没有时间,最近终于把大部分积压已久的事情处理完,也终于可以继续恢复这款工具的更新,作者不会跑路,作者一直都在。

如果大家还有什么需要,可以尽管提交issue,这也是我初学编程的初衷,不忘初心,方得始终。

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].