ctf-tools

There are 613 repositories under ctf-tools topic.

  • hackingtool

    Z4nzu/hackingtool

    ALL IN ONE Hacking Tool For Hackers

    Language:Python51.1k1.2k3595.5k
  • Ciphey/Ciphey

    ⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

    Language:Python18.4k2403311.2k
  • AllHackingTools

    mishakorzik/AllHackingTools

    All-in-One Hacking Tools For Hackers! And more hacking tools! For termux.

    Language:Shell3.5k11384516
  • DominicBreuker/stego-toolkit

    Collection of steganography tools - helps with CTF challenges

    Language:Shell2.4k4416311
  • 0Chencc/CTFCrackTools

    China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

    Language:Java1.9k6142302
  • f8x

    ffffffff0x/f8x

    红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

    Language:Shell1.8k2642279
  • niklasb/libc-database

    Build a database of libc offsets to simplify exploitation

    Language:Shell1.7k3227191
  • Leon406/ToolsFx

    基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

    Language:Kotlin1.6k2579273
  • sleventyeleven/linuxprivchecker

    linuxprivchecker.py -- a Linux Privilege Escalation Check Script

    Language:Python1.6k440515
  • ron190/jsql-injection

    jSQL Injection is a Java application for automatic SQL database injection.

    Language:Java1.5k8195.6k421
  • ashutosh1206/Crypton

    Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs

    Language:Python1.5k593261
  • HashPals/Name-That-Hash

    🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

    Language:Python1.5k1637103
  • whwlsfb/BurpCrypto

    BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

    Language:Java1.5k1446171
  • cddmp/enum4linux-ng

    A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

    Language:Python1.2k1924126
  • codingo/VHostScan

    A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

    Language:Python1.2k3854231
  • the-xentropy/xencrypt

    A PowerShell script anti-virus evasion tool

    Language:PowerShell1.1k370225
  • RickdeJager/stegseek

    :zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

    Language:C++1.1k1721112
  • jvdsn/crypto-attacks

    Python implementations of cryptographic attacks and utilities.

    Language:Python9702022128
  • UniiemStudio/CTFever

    Fantastic toolkit for CTFers and everyone.

    Language:Vue887115871
  • bl4de/security-tools

    My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.

    Language:Python8663830177
  • haiti

    noraj/haiti

    :key: Hash type identifier (CLI & lib)

    Language:Ruby811149954
  • DataSurgeon

    Drew-Alleman/DataSurgeon

    Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Security Numbers and a lot More From Text

    Language:Rust761111263
  • ProbiusOfficial/SecToolKit

    Cybersecurity tool repository / Wiki 收录常用 / 前沿 的CTF和渗透工具以及其 官方/使用 文档,致力于让每个工具都能发挥作用ww,不管你是萌新还是领域从业者希望你都能在这里找到适合你的工具或者获得一定的启发。

  • 0xricksanchez/like-dbg

    Fully dockerized Linux kernel debugging environment

    Language:Python738126860
  • offensive-docker

    aaaguirrep/offensive-docker

    Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.

    Language:Dockerfile733253148
  • brightio/penelope

    Penelope Shell Handler

    Language:Python730192798
  • wupco/weblogger

    针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具

    Language:PHP717112127
  • ronin

    ronin-rb/ronin

    Ronin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd-party git repositories.

    Language:Ruby7022524053
  • Shiva108/CTF-notes

    Everything needed for doing CTFs

    Language:HTML688210205
  • ffffffff0x/BerylEnigma

    ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

    Language:Java6811116102
  • 0xb0bb/pwndra

    A collection of pwn/CTF related utilities for Ghidra

    Language:Python66022241
  • Adamkadaban/CTFs

    CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

    Language:C60512047
  • eciavatta/caronte

    A tool to analyze the network flow during attack/defence Capture the Flag competitions

    Language:JavaScript60083385
  • Harmoc/CTFTools

    Personal CTF Toolkit

  • Paradoxis/StegCracker

    Steganography brute-force utility to uncover hidden data inside files

    Language:Python5571912107
  • Frissi0n/GTFONow

    Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

    Language:Python5549771