An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: ctf-tools

Illicit-ilk478/RBust

⚡ Speed up web directory discovery with RBust, a fast, multi-thread bruteforce tool written in Rust for efficient testing and security auditing.

Language: Rust - Size: 1.37 MB - Last synced at: about 1 hour ago - Pushed at: about 2 hours ago - Stars: 0 - Forks: 0

soloobr/z-loops

🔒 Master security tests with z-loops, a versatile Python tool for brute force attacks, hash cracking, and CTF challenges.

Language: C# - Size: 3.28 MB - Last synced at: about 7 hours ago - Pushed at: about 7 hours ago - Stars: 1 - Forks: 0

ProbiusOfficial/SecToolKit

Cybersecurity tool repository / Wiki 收录常用 / 前沿 的CTF和渗透工具以及其 官方/使用 文档,致力于让每个工具都能发挥作用ww,不管你是萌新还是领域从业者希望你都能在这里找到适合你的工具或者获得一定的启发。

Size: 834 KB - Last synced at: about 4 hours ago - Pushed at: about 9 hours ago - Stars: 894 - Forks: 68

eikendev/hackenv

Manage and access your Kali Linux or Parrot Security VM from the terminal (SSH support + file sharing, especially convenient during CTFs, Hack The Box, etc.) :rocket::wrench:

Language: Go - Size: 255 KB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 21 - Forks: 5

ron190/jsql-injection

jSQL Injection is a Java application for automatic SQL database injection.

Language: Java - Size: 346 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 1,706 - Forks: 441

notghost634-cyber/RBust

🚀 Boost web security with RBust, a fast multi-threaded directory brute force tool written in Rust for efficient vulnerability testing.

Language: Rust - Size: 1.37 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 1

neelamkhalid/Ciphey

🛠️ Automate decryption and decoding with Ciphey, powered by AI and natural language processing for effective and efficient data analysis.

Language: Python - Size: 2.61 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

ridpath/awinrm

Modern WinRM shell for red teams and CTFs with automated tool staging, AV bypass, recon, and credential/loot extraction

Language: PowerShell - Size: 1.32 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3 - Forks: 0

yosebyte/nodepass

A secure, efficient TCP/UDP tunneling solution that delivers fast, reliable access across network restrictions using pre-established TCP/QUIC connections.

Language: Go - Size: 1.91 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1,496 - Forks: 161

koromodako/mkctf

A CTF framework to create, build, deploy and monitor challenges

Language: Python - Size: 984 KB - Last synced at: 2 days ago - Pushed at: 4 months ago - Stars: 118 - Forks: 13

LamentXU123/Typhon

pyjail (python jail) 绕过 一把梭 CTF 工具

Language: Python - Size: 98.5 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 263 - Forks: 21

Cabananalchik285/RBust

🔍 Discover RBust, a fast, multi-threaded web directory brute-force tool in Rust, designed for efficient security testing and custom file extension support.

Language: Rust - Size: 1.37 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

Z4nzu/hackingtool

ALL IN ONE Hacking Tool For Hackers

Language: Python - Size: 2.22 MB - Last synced at: 5 days ago - Pushed at: about 2 months ago - Stars: 54,116 - Forks: 5,908

rzz0/lootserve

Tiny Python HTTP server for OSCP/CTFs with copy-paste download and upload one-liners.

Language: Python - Size: 328 KB - Last synced at: 3 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

bee-san/Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language: Python - Size: 16.3 MB - Last synced at: 5 days ago - Pushed at: 9 months ago - Stars: 20,207 - Forks: 1,315

ridpath/GhostGraph-C2

GhostGraph-C2: Async, stealthy, modular C2 framework for red teaming and CTFs. Multi-channel fallback, encryption, obfuscation, and basic anti-analysis included.

Language: Python - Size: 148 KB - Last synced at: 3 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

Adamkadaban/CTFs

CTF Cheat Sheet + Writeups / Files for some of the Cyber CTFs that I've done

Language: C - Size: 359 MB - Last synced at: 5 days ago - Pushed at: 14 days ago - Stars: 782 - Forks: 61

TheRealFREDP3D/HTB-MCP-Client

Full-featured Textual-based TUI client for the HackTheBox MCP server

Language: Python - Size: 3.22 MB - Last synced at: 4 days ago - Pushed at: 7 days ago - Stars: 2 - Forks: 0

skyf0l/RsaCracker

Powerful RSA cracker for CTFs. Supports RSA, X509, OPENSSH, PKCS#12, PKCS#7, and CSR in PEM and DER formats.

Language: Rust - Size: 897 KB - Last synced at: 4 days ago - Pushed at: 7 days ago - Stars: 133 - Forks: 5

ZishanAdThandar/WriteUps

CTF and Bug Bounty Hunting WriteUps.

Language: HTML - Size: 1.98 MB - Last synced at: 4 days ago - Pushed at: 8 days ago - Stars: 21 - Forks: 4

Ed1s0nZ/CyberStrikeAI

AI-Powered Autonomous Penetration Testing Platform - Built with Golang, featuring hundreds of built-in security tools, flexible custom tool extensions, and intelligent AI decision-making through MCP protocol, making security testing as simple as a conversation.

Language: Go - Size: 24.9 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 221 - Forks: 39

libdebug/libdebug

A Python library to debug binary executables, your own way.

Language: Python - Size: 64.8 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 284 - Forks: 21

Pulho/sigBits

Steganography significant bits image decoder. Can help you out with some CTF

Language: Python - Size: 26.4 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 38 - Forks: 5

brightio/penelope

Penelope Shell Handler

Language: Python - Size: 358 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 1,251 - Forks: 146

Leon406/ToolsFx

跨平台密码学工具箱。包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,CTF等功能。

Language: Kotlin - Size: 17.2 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 1,946 - Forks: 311

UvuvDev/ScallopShell

Terminal Application for Reverse Engineering

Language: C++ - Size: 26.8 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 4 - Forks: 0

therealilyas/pentest-toolkit

🔥 Professional Pentesting Toolkit | 100+ Tools | Bug Bounty | Ethical Hacking | Kali Linux | Network Security | FREE

Language: Python - Size: 1.17 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 18 - Forks: 5

ridpath/heaplessNights

Multi-Tool Offensive Security Arsenal for Red Teaming, CTF, Exploit Development, and Malware Research

Language: Shell - Size: 1.49 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 4 - Forks: 1

zebbern/CTF-Resources

🧾 | Cybersecurity and CTF Resource that i gathered over the years

Size: 67.4 KB - Last synced at: 2 days ago - Pushed at: 10 months ago - Stars: 5 - Forks: 1

MrJamescot/ctfd-mcp-server

MCP configuration to link AI agents with a CTFd instance.

Language: Python - Size: 35.2 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 1 - Forks: 0

chaitanya-hack1O1/Reconn-Host

The Recon Automation Script is a streamlined tool designed for performing comprehensive reconnaissance on multiple domains. It automates various tasks such as subdomain enumeration, live host probing, directory brute-force attacks, hidden endpoint extraction, and vulnerability scanning.

Language: Shell - Size: 5.86 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

bl4de/security-tools

My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.

Language: Python - Size: 35.3 MB - Last synced at: 9 days ago - Pushed at: 2 months ago - Stars: 901 - Forks: 177

PascalCTF/CTF-Checker

A site for checking the uptime of the services of the challenges of the PascalCTFs.

Language: HTML - Size: 152 KB - Last synced at: 14 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

mishakorzik/AllHackingTools

All-in-One Hacking Tools For Hackers! And more hacking tools! For termux.

Language: Shell - Size: 14.6 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 4,774 - Forks: 808

unlock-security/wshell

A handy interactive shell through {code,command,template} injection

Language: Python - Size: 181 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 9 - Forks: 0

ghostvyle/RacoonX

RacoonX es una herramienta ofensiva escrita en Bash diseñada para automatizar tareas de reconocimiento y auditoría en redes. Permite detectar hosts activos, identificar servicios, escanear puertos, realizar fuerza bruta a SSH y ejecutar técnicas de OSINT mediante Google Dorks.

Language: Shell - Size: 11.7 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 1 - Forks: 0

Protosec-Research/BinaryChat 📦

ChatWithBinary: Advanced AI-powered binary analysis tool leveraging OpenAI & LangChain (2023)

Language: Python - Size: 365 KB - Last synced at: 15 days ago - Pushed at: about 1 year ago - Stars: 376 - Forks: 35

shettimax/MaxCTF

Super vulnerable web application with basic bypasses made with love for information security & cyber security beginners

Language: PHP - Size: 6.99 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 3 - Forks: 0

linted/linuxprivchecker Fork of sleventyeleven/linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language: Python - Size: 79.1 KB - Last synced at: 15 days ago - Pushed at: about 4 years ago - Stars: 607 - Forks: 95

GZTimeWalker/CTF-nc-docker

Run CTF challenges with netcat in one docker container.

Language: Python - Size: 1.69 MB - Last synced at: about 11 hours ago - Pushed at: over 2 years ago - Stars: 41 - Forks: 3

FlagHack/flaghack-community

Flaghack is a cybersecurity learning platform that combines gamification and realistic simulations to teach users how to identify, exploit, and defend against cyber threats.

Size: 1.95 KB - Last synced at: 3 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

Paradoxis/StegCracker 📦

Steganography brute-force utility to uncover hidden data inside files

Language: Python - Size: 1.63 MB - Last synced at: 4 days ago - Pushed at: almost 5 years ago - Stars: 580 - Forks: 109

spq/pkappa2

Network traffic analysis tool for Attack & Defense CTF's

Language: Go - Size: 3.99 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 102 - Forks: 18

Pwnzer0tt1/exploitfarm

ExploitFarm is an attacker and flag submitter for A/D CTF

Language: Python - Size: 26 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 34 - Forks: 6

CTFd/ctfcli

ctfcli is a tool to manage Capture The Flag events and challenges

Language: Python - Size: 255 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 200 - Forks: 87

zebbern/dezcrwl

🕷️ | dezcrwl is a website history crawler gather hidden information and check vulnerabilities for extracted .js endpoints & much more!

Language: Python - Size: 105 KB - Last synced at: 2 days ago - Pushed at: 9 months ago - Stars: 6 - Forks: 0

ronin-rb/ronin

Ronin is a Free and Open Source Ruby Toolkit for Security Research and Development. Ronin also allows for the rapid development and distribution of code, exploits, payloads, etc, via 3rd-party git repositories.

Language: Ruby - Size: 8.63 MB - Last synced at: 22 days ago - Pushed at: 3 months ago - Stars: 739 - Forks: 57

irishmaestro/fubar

Formidable Unix Binary Arsenal & Repository. TUI built for offline payload generation, retrieval, and exfiltration.

Language: Rust - Size: 191 KB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 57 - Forks: 3

Amr-Khaled-Ahmed/CyberSec-Toolkit

This repository includes various hacking tools, malware analysis tools and malware to perform hacking simulations and get help with CTF competitions.

Language: Python - Size: 152 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 6 - Forks: 1

Harmoc/CTFTools

Personal CTF Toolkit

Size: 353 KB - Last synced at: 13 days ago - Pushed at: over 3 years ago - Stars: 614 - Forks: 140

noraj/ctf-party

:triangular_flag_on_post: A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.

Language: Ruby - Size: 503 KB - Last synced at: 1 day ago - Pushed at: 6 months ago - Stars: 88 - Forks: 9

edoardottt/lit-bb-hack-tools

Little Bug Bounty & Hacking Tools⚔️

Language: Go - Size: 251 KB - Last synced at: 21 days ago - Pushed at: about 1 year ago - Stars: 369 - Forks: 61

sudosammy/knary

A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support

Language: Go - Size: 669 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 301 - Forks: 53

Jacute/JacFARM

Exploit farm for attack-defense CTF competition

Language: Go - Size: 24.9 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

Tan-JunWei/CTF-Writeups

Capture The Flag (CTF) writeups, covering various categories like Forensics, Cryptography, and more. Find step-by-step guides, tools used, and insights gained. Contributions are welcome!

Language: TypeScript - Size: 135 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 10 - Forks: 0

KafetzisThomas/CTFBoost

Recon tool for bug bounty hunters.

Language: Python - Size: 343 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 2 - Forks: 1

Ge0rg3/StegOnline

A web-based, accessible and open-source port of StegSolve.

Language: TypeScript - Size: 2.07 MB - Last synced at: 2 days ago - Pushed at: 5 days ago - Stars: 363 - Forks: 46

Vexfrow/JWTechniques

Tool to manipulate JSON Web Token and see if they can be exploited

Language: Go - Size: 9.72 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Maat-Cyber/Maat-Cyber-World

Collection of useful scripts and Writeups for CTFs made by me 😊

Language: Shell - Size: 231 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

bjornmorten/ctfbridge

A unified Python interface for all major CTF platforms

Language: Python - Size: 539 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 0

zTrix/zio

unified io lib for pwning development written in python

Language: Python - Size: 495 KB - Last synced at: 30 days ago - Pushed at: about 2 months ago - Stars: 398 - Forks: 80

ByamB4/Common-CTF-Challenges

Common CTF Challenges is a collection of tools and resources to help individuals improve their Capture the Flag (CTF) skills. Cover a wide range of challenges, from cryptography to reverse engineering.

Language: Python - Size: 9.35 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 124 - Forks: 18

Ro0tk1t/LibcSearcher3

Language: Shell - Size: 2.96 MB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 14 - Forks: 0

ItsMeBrille/ctf-tools

Catalog and simple one-lines to get started with different CTF tools

Size: 35.2 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

SiteQ8/ctf-notes

Complete collection of security commands for CTF competitions and hands-on penetration testing.

Size: 76.2 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Team-intN18-SoybeanSeclab/FSF

一个在线FlaskSession伪造工具

Language: JavaScript - Size: 22.5 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

RemusDBD/ctftools-all-in-one

市场上虽然存在大量的网络安全工具和软件,但它们大多针对某一特定领域或功能,缺乏一个统一的、集成的、易于使用的综合工具平台。这导致参赛者在CTF竞赛中需要频繁切换不同的工具,不仅降低了工作效率,还增加了操作失误的风险。由gitee转发 ↓

Language: C - Size: 3.36 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 350 - Forks: 30

Naupjjin/MyCTFLib

My CTF templates, include crypto, pwn, web, kenrel exploit templates

Language: Python - Size: 47.9 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 9 - Forks: 0

sectoolbox/sectoolbox

Sectoolbox is a web-based security platform designed for CTF players & security researchers. It provides deep forensics and exploitation tools directly in your browser!

Language: TypeScript - Size: 739 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 1

felipeandrian/CriptoFEP

A collection of classical ciphers and encoders implemented in Perl."

Language: Perl - Size: 3.32 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

MIISTERC/ftp-scan

ftp-scan is a anonymous login and vulnerable ftp service scanner. it is made for ctf's and penetration testing.It is made in python for Quick-use.

Language: Python - Size: 56.6 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 15 - Forks: 0

hydr0nium/security_reference

Reference sheet for security related tools

Size: 91.8 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

identityapproved/CTFtoolsUP

Scripts automate bootstrapping an Arch Linux system for CTF competitions.

Size: 36.1 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

UniiemStudio/CTFever

Fantastic toolkit for CTFers and everyone.

Language: Vue - Size: 12.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 907 - Forks: 73

bjornmorten/open-in-cyberchef

Userscript to quickly open selected text in CyberChef

Language: JavaScript - Size: 3.91 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

MowlandCodes/simple_webhook_bin

A Simple Webhook Bin for CTF Competition

Language: TypeScript - Size: 1.67 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

aaaguirrep/offensive-docker

Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.

Language: Dockerfile - Size: 543 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 763 - Forks: 154

codingo/VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

Language: Python - Size: 235 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 1,258 - Forks: 235

data-cartel/dex-offender

WARNING: registered DEX offenders in the area. Legally prohibited from being within two blocks from an under 18 tx nonce

Language: Rust - Size: 4.68 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 4 - Forks: 0

bjornmorten/ctf-dl

Fast and flexible challenge downloader for all major CTF platforms

Language: Python - Size: 193 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 14 - Forks: 0

gcarmix/haipy

Haipy - Hash Identifier for Python - derived from haiti

Language: Python - Size: 254 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 10 - Forks: 0

B0dre/telegram-4pin-brute

A script to brute-force a 4-digit PIN on a Telegram app in a controlled CTF lab environment. It uses ADB to interact with the device, scrcpy and ffmpeg to capture the screen, and pytesseract for OCR to detect countdowns or failures.

Language: Python - Size: 1.4 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

Shiva108/CTF-notes

Everything needed for doing CTFs

Language: HTML - Size: 261 MB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 766 - Forks: 213

6u661e/CTF-RSA-tool

a little tool help CTFer solve RSA problem

Language: Python - Size: 71.3 KB - Last synced at: about 2 months ago - Pushed at: about 5 years ago - Stars: 520 - Forks: 102

noraj/haiti

:key: Hash type identifier (CLI & lib)

Language: Ruby - Size: 1.1 MB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 909 - Forks: 59

0Chencc/CTFCrackTools

China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Language: Java - Size: 154 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 2,019 - Forks: 301

thezakman/CTF-Heaven

💻 CTF Heaven

Language: Python - Size: 26.6 MB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 276 - Forks: 34

ZeroDayTea/CTF-Checklist

A composite list of various vulnerabilities and tools to look for and use while exploiting common CTF challenges

Size: 86.9 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 58 - Forks: 6

logalexus/ad

CLI for deploying CTF Attack-Defense competition in the Yandex Cloud with ForcAD

Language: Python - Size: 11.2 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

OlsonTyler0/ctf-multitool

A collection of tools for capture the flag challenges

Size: 1010 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

bee-san/Name-That-Hash

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

Language: Python - Size: 7.73 MB - Last synced at: 2 months ago - Pushed at: 9 months ago - Stars: 1,602 - Forks: 107

revanmalang/Hack-Tool

ALL IN ONE Hacking Tool For Hackers

Language: Python - Size: 394 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 36 - Forks: 3

aldamd/BitSnoop

BitSnoop is a lightweight Python tool for parsing BitTorrent traffic from a packet capture and reconstructing the transmitted files

Language: Python - Size: 7.81 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

YanhuiJessica/cheb3

🐣 web3 CTF tool based on web3.py

Language: Python - Size: 408 KB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 41 - Forks: 5

sigpwny/pwnybot

A Discord bot featuring CTF management, channel archiving, and other security-related utilities

Language: Python - Size: 1.16 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 10 - Forks: 3

noraj/miniss

Displays a list of open listening sockets. It is a minimal alternative to ss or netstat.

Language: Crystal - Size: 213 KB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 35 - Forks: 2

chxmxii/challengefile

A tool to deploy tcp-based challengs on Kubernetes.

Language: Go - Size: 50.8 KB - Last synced at: about 2 months ago - Pushed at: 7 months ago - Stars: 2 - Forks: 0

TFNS/CTFNote

CTFNote is a collaborative tool aiming to help CTF teams to organise their work.

Language: TypeScript - Size: 415 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 581 - Forks: 72

cddmp/enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Language: Python - Size: 857 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1,432 - Forks: 136

DontPanicO/jwtXploiter

A tool to test security of json web token

Language: Python - Size: 359 KB - Last synced at: 2 months ago - Pushed at: over 4 years ago - Stars: 277 - Forks: 34