Trending repositories for topic ctf
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
A curated list of CTF frameworks, libraries, resources and softwares
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges f...
zkBank is the most secure banking system in the world, powered by ZK, gnark, and GKR!
CTF challenges designed and implemented in machine learning applications
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
GEP (GDB Enhanced Prompt) - a GDB plug-in to enhance your GDB with fzf history search, fish-like autosuggestions, tab auto-completion with fzf, and more!
This repository contains some resources for ethical hackers penetration tester 😊 This may contain some files, tools, books, and links that need to be used for good purposes only. Do not do any illega...
SolidCTF is an infrastructure solution that simplifies the build of Solidity CTF challenges.
A python script to dump all the challenges locally of a CTFd-based Capture the Flag.
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
A curated list of CTF frameworks, libraries, resources and softwares
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A collection of hacking / penetration testing resources to make you better!
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!
各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
zkBank is the most secure banking system in the world, powered by ZK, gnark, and GKR!
CTF challenges designed and implemented in machine learning applications
picoCTF 2024 Writeup (Capture the Flag Competition) with the solutions for the challenges.
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
Sieberrsec CTF platform. A Jeopardy CTF platform designed with various neat features to aid in training and learning.
A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
Your ultimate infrastructure to run a CTF, with a BeyondCorp-like zero-trust network and simple infrastructure-as-code configuration.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A curated list of CTF frameworks, libraries, resources and softwares
A collection of hacking / penetration testing resources to make you better!
基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件
【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
picoCTF 2024 Writeup (Capture the Flag Competition) with the solutions for the challenges.
🎵 Official source code and writeups for SekaiCTF 2024!
【Hello CTF】录常用 / 优秀 的CTF工具项目及其文档,一个对各阶段CTFer都很友好的工具仓库,让所有的工具都发挥作用!
CTF challenges designed and implemented in machine learning applications
This repository contains some resources for ethical hackers penetration tester 😊 This may contain some files, tools, books, and links that need to be used for good purposes only. Do not do any illega...
You can get a lifetime of FREE VPS using GitHub Codespaces with Kali Linux Docker image installed on github workspace terminal.
Cheatsheet useful for solving Python-related challenges during CTFs.
专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF
ZipCracker是一款由Hx0战队开发的高性能多并发破解工具,专为破解密码保护的Zip文件而设计。它采用CRC32碰撞和字典攻击方式猜测Zip文件的明文或密码,并能成功提取其中的内容。这款工具具备识别"伪加密"Zip文件的能力,并能自动进行修复。因此,它非常适合在CTF比赛中使用。(ZipCracker by Hx0 team is a tool for cracking passwords ...
The repo contains a series of challenges for learning Frida for Android Exploitation.
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
zkBank is the most secure banking system in the world, powered by ZK, gnark, and GKR!
You can get a lifetime of FREE VPS using GitHub Codespaces with Kali Linux Docker image installed on github workspace terminal.
A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).
picoCTF 2024 Writeup (Capture the Flag Competition) with the solutions for the challenges.
The CdsCTF project is an open-source, high-performance, Jeopardy-style's CTF platform.
OpenZeppelin Ethernaut CTFs solutions using Foundry framework
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A collection of hacking / penetration testing resources to make you better!
A curated list of CTF frameworks, libraries, resources and softwares
【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
The repo contains a series of challenges for learning Frida for Android Exploitation.
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
The repo contains a series of challenges for learning Frida for Android Exploitation.
Learn AI security through a series of vulnerable LLM CTF challenges. No sign ups, no cloud fees, run everything locally on your system.
【Hello-CTF labs】PHPSerialize-labs是一个使用php语言编写的,用于学习CTF中PHP反序列化的入门靶场。旨在帮助大家对PHP的序列化和反序列化有一个全面的了解。
ZipCracker是一款由Hx0战队开发的高性能多并发破解工具,专为破解密码保护的Zip文件而设计。它采用CRC32碰撞和字典攻击方式猜测Zip文件的明文或密码,并能成功提取其中的内容。这款工具具备识别"伪加密"Zip文件的能力,并能自动进行修复。因此,它非常适合在CTF比赛中使用。(ZipCracker by Hx0 team is a tool for cracking passwords ...
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
🔬 A Swift library for parsing mach-o files to obtain various information.
IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.
This tool can retrieve : 1.Deleted tweets and replies ,Even if The account is suspended 2 .Old bios and Timestamp of The tweets
🎵 Official source code and writeups for SekaiCTF 2024!
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
【Hello CTF】录常用 / 优秀 的CTF工具项目及其文档,一个对各阶段CTFer都很友好的工具仓库,让所有的工具都发挥作用!