30 results found Sort:

1.7k
11.6k
other
290
CTF framework and exploit development library
Created 2013-04-29
4,375 commits to dev branch, last one 8 days ago
845
6.9k
mit
139
Exploit Development and Reverse Engineering with GDB Made Easy
Created 2015-02-22
1,932 commits to dev branch, last one 23 hours ago
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Created 2022-10-11
1,189 commits to main branch, last one 4 days ago
264
1.7k
unknown
165
Ctf solutions from p4 team
Created 2015-09-22
1,201 commits to master branch, last one about a year ago
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)
Created 2019-06-21
63 commits to master branch, last one about a year ago
A collection where my current and future writeups for exploits/CTF will go
Created 2017-04-05
37 commits to master branch, last one 3 years ago
76
571
gpl-3.0
8
A tool to analyze the network flow during attack/defence Capture the Flag competitions
Created 2020-04-01
187 commits to main branch, last one about a year ago
Decode All Bases - Base Scheme Decoder
Created 2019-06-23
130 commits to master branch, last one 11 months ago
Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF
Created 2016-11-27
700 commits to master branch, last one 4 months ago
117
261
apache-2.0
17
Host and manage multiple Juice Shop instances for security trainings and Capture The Flags
Created 2019-06-10
812 commits to main branch, last one about a month ago
30
227
unknown
10
🔓Crack hashes using online rainbow & lookup table attack services, right from your terminal.
Created 2018-04-08
43 commits to master branch, last one 3 years ago
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Created 2020-11-22
367 commits to main branch, last one 6 months ago
27
154
mit
5
Decipher hashes using online rainbow & lookup table attack services.
Created 2018-04-08
29 commits to master branch, last one 3 years ago
Pure-python distributable Attack-Defence CTF platform, created to be easily set up.
Created 2019-03-29
646 commits to master branch, last one 5 months ago
A Retro Styled CTFd Theme
Created 2021-05-14
9 commits to main branch, last one about a year ago
Detect hidden files and text in images
Created 2018-04-04
30 commits to master branch, last one about a year ago
23
100
other
8
☠️ The Pathwar Project ☠️
Created 2018-11-15
2,864 commits to master branch, last one 10 months ago
Collection of my capture-the-flag web challenge in any levels
Created 2017-07-19
132 commits to master branch, last one 2 years ago
27
95
gpl-3.0
7
Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface) and contains ...
Created 2022-06-25
12 commits to main branch, last one 8 months ago
Bruteforce script to bruteforce Login authentication pages. ( made for ctf )
Created 2020-08-24
41 commits to master branch, last one 6 months ago
Lucideus CyberGym is the internal CTF event we organise for our security professionals to grow and learn together. Now everyone can access the challenges that can be easily setup and start playing.
Created 2020-08-14
60 commits to master branch, last one 2 years ago
11
66
mit
2
🐳 VMs are bloat. Dockerise your VAPT environment
Created 2019-06-19
433 commits to master branch, last one 15 days ago
12
65
apache-2.0
4
Your ultimate infrastructure to run a CTF, with a BeyondCorp-like zero-trust network and simple infrastructure-as-code configuration.
Created 2020-07-11
16 commits to master branch, last one 2 years ago
9
54
apache-2.0
1
🚩Ti0sCTF (Capture The Flag) 平台 - CTF平台 - 欢迎 Star~ ✨
Created 2020-08-11
37 commits to master branch, last one about a year ago
7
49
agpl-3.0
7
A CTF online judge platform developed by Tp0t.
Created 2019-09-02
752 commits to master branch, last one 6 months ago
Automated solver of classic CTF pwn challenges, with flexibility in mind.
Created 2020-09-27
159 commits to master branch, last one 2 years ago
How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.
Created 2019-02-21
3 commits to master branch, last one about a year ago
9
39
gpl-3.0
0
VulNyx is a free platform for hackers where you can learn & practice cybersecurity with our vulnerable virtual machines.
This repository has been archived (exclude archived)
Created 2023-04-18
1,510 commits to main branch, last one about a month ago
8
37
apache-2.0
3
Network traffic analysis tool for Attack & Defense CTF's
Created 2021-05-14
452 commits to main branch, last one 4 days ago
Challenges for the ONLYPWNER CTF Platform
Created 2023-09-15
38 commits to dev branch, last one about a month ago