Trending repositories for topic ctf
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
A curated list of CTF frameworks, libraries, resources and softwares
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
A collection of hacking / penetration testing resources to make you better!
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
📢 🔒 Exploit manager for attack-defense CTF competitions
ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.
Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF
Vulnerable app with examples showing how to not use secrets
ZipCracker是一款由Hx0战队开发的高性能多并发破解工具,专为破解密码保护的Zip文件而设计。它采用CRC32碰撞和字典攻击方式猜测Zip文件的明文或密码,并能成功提取其中的内容。这款工具具备识别"伪加密"Zip文件的能力,并能自动进行修复。因此,它非常适合在CTF比赛中使用。(ZipCracker by Hx0 team is a tool for cracking passwords ...
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A curated list of CTF frameworks, libraries, resources and softwares
A collection of hacking / penetration testing resources to make you better!
A collection of essential and foundational cybersecurity knowledge, thoughtfully organized for easy comprehension.
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
Useful scripts to exploit Hack The Box retired machines/challenges
LLM Agent and Evaluation Framework for Autonomous Penetration Testing
Cheatsheet useful for solving Python-related challenges during CTFs.
zkBank is the most secure banking system in the world, powered by ZK, gnark, and GKR!
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
A collection of essential and foundational cybersecurity knowledge, thoughtfully organized for easy comprehension.
CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done
pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features
ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
A curated list of CTF frameworks, libraries, resources and softwares
A collection of hacking / penetration testing resources to make you better!
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
LLM Agent and Evaluation Framework for Autonomous Penetration Testing
This tool can retrieve : 1.Deleted tweets and replies ,Even if The account is suspended 2 .Old bios and Timestamp of The tweets
The D-CIPHER and NYU CTF baseline LLM Agents built for NYU CTF Bench
🔬 A Swift library for parsing mach-o files to obtain various information.
ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI's LangChain technology, revolutionizing CTF Pwners' experience in binary file interpretation and vulnerability detection.
zkBank is the most secure banking system in the world, powered by ZK, gnark, and GKR!
picoCTF 2024 Writeup (Capture the Flag Competition) with the solutions for the challenges.
市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓
LLM Agent and Evaluation Framework for Autonomous Penetration Testing
You can get a lifetime of FREE VPS using GitHub Codespaces with Kali Linux Docker image installed on github workspace terminal.
A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).
oauth-labs: an intentionally vulnerable set of OAuth 2.0 labs for security training and learning
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
This course uses a deliberately vulnerable banking application to demonstrate common security vulnerabilities, their impact, and how to fix them. The application is built with Flask (backend) and Reac...
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
A collection of hacking / penetration testing resources to make you better!
A curated list of CTF frameworks, libraries, resources and softwares
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Macro-header for compile-time C obfuscation (tcc, win x86/x64)
The D-CIPHER and NYU CTF baseline LLM Agents built for NYU CTF Bench
【Hello-CTF labs】PHPSerialize-labs是一个使用php语言编写的,用于学习CTF中PHP反序列化的入门靶场。旨在帮助大家对PHP的序列化和反序列化有一个全面的了解。
🎵 Official source code and writeups for SekaiCTF 2024!
oauth-labs: an intentionally vulnerable set of OAuth 2.0 labs for security training and learning
Cross-platform username reconnaissance tool built for OSINT investigators, cyber threat analysts, red teamers, and CTF enthusiasts.
Learn AI security through a series of vulnerable LLM CTF challenges. No sign ups, no cloud fees, run everything locally on your system.
This is a repository dedicated to the DFIR journey. Contains notes, reflections and links to tools.
zkBank is the most secure banking system in the world, powered by ZK, gnark, and GKR!
ZipCracker是一款由Hx0战队开发的高性能多并发破解工具,专为破解密码保护的Zip文件而设计。它采用CRC32碰撞和字典攻击方式猜测Zip文件的明文或密码,并能成功提取其中的内容。这款工具具备识别"伪加密"Zip文件的能力,并能自动进行修复。因此,它非常适合在CTF比赛中使用。(ZipCracker by Hx0 team is a tool for cracking passwords ...