All Projects → Firstblood → Similar Projects or Alternatives

84 Open source projects that are alternatives of or similar to Firstblood

CryptionTool
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Stars: ✭ 62 (+82.35%)
Mutual labels:  ctf-tools
penelope
Penelope Shell Handler
Stars: ✭ 291 (+755.88%)
Mutual labels:  ctf-tools
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-41.18%)
Mutual labels:  ctf-tools
CryptoAttacks
Implementation of attacks on cryptosystems
Stars: ✭ 53 (+55.88%)
Mutual labels:  ctf-tools
shellcat
⚡️ ShellCat is a Reverse Shell Manager
Stars: ✭ 32 (-5.88%)
Mutual labels:  ctf-tools
Ctf Notes
Everything needed for doing CTFs
Stars: ✭ 304 (+794.12%)
Mutual labels:  ctf-tools
rbuster
yet another dirbuster
Stars: ✭ 21 (-38.24%)
Mutual labels:  ctf-tools
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+1397.06%)
Mutual labels:  ctf-tools
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-29.41%)
Mutual labels:  ctf-tools
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (+94.12%)
Mutual labels:  ctf-tools
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-47.06%)
Mutual labels:  ctf-tools
Picoctf
The platform used to run picoCTF. A great framework to host any CTF.
Stars: ✭ 203 (+497.06%)
Mutual labels:  ctf-tools
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+864.71%)
Mutual labels:  ctf-tools
Auto-AWD
🚩 CTF AWD framework
Stars: ✭ 24 (-29.41%)
Mutual labels:  ctf-tools
Weblogger
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Stars: ✭ 547 (+1508.82%)
Mutual labels:  ctf-tools
zBuster
Bash script for CTF automating basic enumeration
Stars: ✭ 20 (-41.18%)
Mutual labels:  ctf-tools
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-32.35%)
Mutual labels:  ctf-tools
webgrep
Grep Web pages with extra features like JS deobfuscation and OCR
Stars: ✭ 86 (+152.94%)
Mutual labels:  ctf-tools
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+2155.88%)
Mutual labels:  ctf-tools
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-35.29%)
Mutual labels:  ctf-tools
blackhat-python
Black Hat Python workshop for Disobey 2019
Stars: ✭ 27 (-20.59%)
Mutual labels:  ctf-tools
jerseyctf-2021-challenges
JerseyCTF 2021
Stars: ✭ 22 (-35.29%)
Mutual labels:  ctf-tools
Zio
unified io lib for pwning development written in python
Stars: ✭ 353 (+938.24%)
Mutual labels:  ctf-tools
Shiva
An Ansible playbook to provision a host for penetration testing and CTF challenges
Stars: ✭ 220 (+547.06%)
Mutual labels:  ctf-tools
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (+117.65%)
Mutual labels:  ctf-tools
TomatoTools
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Stars: ✭ 66 (+94.12%)
Mutual labels:  ctf-tools
Basecrack
Decode All Bases - Base Scheme Decoder
Stars: ✭ 196 (+476.47%)
Mutual labels:  ctf-tools
Cgpwn
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Stars: ✭ 345 (+914.71%)
Mutual labels:  ctf-tools
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (+247.06%)
Mutual labels:  ctf-tools
Xencrypt
A PowerShell script anti-virus evasion tool
Stars: ✭ 664 (+1852.94%)
Mutual labels:  ctf-tools
mkctf
A CTF framework to create, build, deploy and monitor challenges
Stars: ✭ 81 (+138.24%)
Mutual labels:  ctf-tools
Ctftools
Personal CTF Toolkit
Stars: ✭ 312 (+817.65%)
Mutual labels:  ctf-tools
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+744.12%)
Mutual labels:  ctf-tools
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+26711.76%)
Mutual labels:  ctf-tools
axion
A toolkit for CTFs
Stars: ✭ 15 (-55.88%)
Mutual labels:  ctf-tools
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (+679.41%)
Mutual labels:  ctf-tools
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (+429.41%)
Mutual labels:  ctf-tools
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+1488.24%)
Mutual labels:  ctf-tools
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (+144.12%)
Mutual labels:  ctf-tools
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-58.82%)
Mutual labels:  ctf-tools
python-tinyscript
Devkit for quickly building CLI tools with Python
Stars: ✭ 39 (+14.71%)
Mutual labels:  ctf-tools
Vulnlab
Scripts to control an "OSCP-like" lab environment.
Stars: ✭ 19 (-44.12%)
Mutual labels:  ctf-tools
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (+123.53%)
Mutual labels:  ctf-tools
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+2.94%)
Mutual labels:  ctf-tools
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (+11.76%)
Mutual labels:  ctf-tools
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+1064.71%)
Mutual labels:  ctf-tools
Eruditus
Discord CTF helper bot for CyberErudites
Stars: ✭ 34 (+0%)
Mutual labels:  ctf-tools
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-47.06%)
Mutual labels:  ctf-tools
xeca
PowerShell payload generator
Stars: ✭ 103 (+202.94%)
Mutual labels:  ctf-tools
Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Stars: ✭ 715 (+2002.94%)
Mutual labels:  ctf-tools
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Stars: ✭ 220 (+547.06%)
Mutual labels:  ctf-tools
awd-frame
ctf awd framework
Stars: ✭ 77 (+126.47%)
Mutual labels:  ctf-tools
Ctfnote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Stars: ✭ 213 (+526.47%)
Mutual labels:  ctf-tools
Ctf Rsa Tool
a little tool help CTFer solve RSA problem
Stars: ✭ 350 (+929.41%)
Mutual labels:  ctf-tools
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+867.65%)
Mutual labels:  ctf-tools
Ctf Toolkit
Toolkit for AWD or other CTF offline matches
Stars: ✭ 23 (-32.35%)
Mutual labels:  ctf-tools
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+2520.59%)
Mutual labels:  ctf-tools
Hackingtool
ALL IN ONE Hacking Tool For Hackers
Stars: ✭ 7,521 (+22020.59%)
Mutual labels:  ctf-tools
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+926.47%)
Mutual labels:  ctf-tools
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+250%)
Mutual labels:  ctf-tools
1-60 of 84 similar projects