Open Source Libs
Find Open Source Packages
Open Source Libraries
👉
Ctf Tools
145 Open Source Ctf Tools Software Projects
Free and open source ctf tools code projects including engines, APIs, generators, and tools.
Hackingtool
7781 ⭐
ALL IN ONE Hacking Tool For Hackers
Ciphey
9357 ⭐
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stego Toolkit
1722 ⭐
Collection of steganography tools - helps with CTF challenges
Libc Database
1280 ⭐
Build a database of libc offsets to simplify exploitation
Ctfcracktools
1371 ⭐
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Crypton
1126 ⭐
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Jsql Injection
1000 ⭐
jSQL Injection is a Java application for automatic SQL database injection.
Vhostscan
898 ⭐
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Linuxprivchecker
931 ⭐
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Xencrypt
812 ⭐
A PowerShell script anti-virus evasion tool
Security Tools
580 ⭐
My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.
Weblogger
593 ⭐
针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具
Ztrix Zio
379 ⭐
unified io lib for pwning development written in python
Cgpwn
349 ⭐
A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks
Stegcracker
436 ⭐
Steganography brute-force utility to uncover hidden data inside files
Ctf Rsa Tool
427 ⭐
a little tool help CTFer solve RSA problem
Ctftools
414 ⭐
Personal CTF Toolkit
Ctf Notes
385 ⭐
Everything needed for doing CTFs
Awd Predator Framework
301 ⭐
AWD攻防赛webshell批量利用框架
Rastating Shiva
223 ⭐
An Ansible playbook to provision a host for penetration testing and CTF challenges
Picoctf
258 ⭐
The platform used to run picoCTF 2019.
Knary
232 ⭐
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support
Aaaguirrep Pentest
427 ⭐
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Pwn_debug
171 ⭐
Aim to help building exploitation of CTFs pwn game quickly
Print My Shell
159 ⭐
Python script wrote to automate the process of generating various reverse shells.
Ancypwn
143 ⭐
Script to setup pwn environment for CTF with Docker
Basecrack
300 ⭐
Decode All Bases - Base Scheme Decoder
Ctfcracktools V2
201 ⭐
China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关
Stegonline
163 ⭐
A web-based, accessible and open-source port of StegSolve.
Defcon 2017 Tools
90 ⭐
DEFCON CTF 2017 Stuff of Shit by HITCON
Pwn Sandbox
83 ⭐
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Pwnsandboxforctf
82 ⭐
Yet another sandbox for CTF challenge in AWD mode
Enum4linux Ng
529 ⭐
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Rtb Ctf Framework
91 ⭐
A fast, efficient and lightweight (~100 KB) Capture The Flag framework inspired by the HackTheBox platform. Built with Flask.
Flask Unsign
161 ⭐
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Redpwn Rctf
143 ⭐
redpwn's CTF platform
Mkctf
79 ⭐
A CTF framework to create, build, deploy and monitor challenges
Oscp Ctf
63 ⭐
oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs.
Fwdsh3ll
69 ⭐
Forward shell generation framework
Awd Frame
76 ⭐
ctf awd framework
Gouveaheitor Spellbook
57 ⭐
Micro-framework for rapid development and reusable of security tools
Ctfsubmitter
60 ⭐
A flag submitter service with distributed attackers for attack/defense CTF games.
Nullctf
98 ⭐
A Discord bot that provides ctf tools for collaboration in Discord servers!
Tmpleak
70 ⭐
Leak other players' temporary workspaces for ctf and wargames.
Tweetlord
49 ⭐
:bird: Twitter profile dumper with authorization swapping
Firstblood
36 ⭐
Write exploit faster with up-to-date python 3
Xeca
93 ⭐
PowerShell payload generator
Cryptoattacks
50 ⭐
Implementation of attacks on cryptosystems
Ctfproxy
51 ⭐
Your ultimate infrastructure to run a CTF, with a BeyondCorp-like zero-trust network and simple infrastructure-as-code configuration.
Ctfcli
72 ⭐
ctfcli is a tool to manage Capture The Flag events and challenges
Blackhat Python
26 ⭐
Black Hat Python workshop for Disobey 2019
Cryptiontool
58 ⭐
一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能
Ctf Heaven
66 ⭐
💻 CTF Heaven
Rbuster
21 ⭐
yet another dirbuster
Shellcat
29 ⭐
⚡️ ShellCat is a Reverse Shell Manager
Kar98k_public
22 ⭐
pwn & ctf tools for windows
Vulnlab
20 ⭐
Scripts to control an "OSCP-like" lab environment.
Soma
23 ⭐
Cross-platform CTF problem container manager
Ctf Toolkit
29 ⭐
Toolkit for AWD or other CTF offline matches
Roppy
28 ⭐
A Pwning Toolkit
Padding_oracle.py
26 ⭐
Fast and easy padding oracle attack
Revshfuzz
17 ⭐
A tool for fuzzing for ports that allow outgoing connections
Pwn Server
16 ⭐
A tool for easy manage a pwn server
Wwillv Crypto
19 ⭐
封装多种CTF和平时常见加密及编码C#类库
Pwntools R2
16 ⭐
Launch radare2 like a boss from pwntools in tmux
Axion
14 ⭐
A toolkit for CTFs
Png Parser
53 ⭐
Analyse PNG file format for CTF, python API and CLI
Amtal Blindsight
15 ⭐
High-density, terminal-based binary viewer for visual pattern matching.
Magnetos
19 ⭐
🔥 Hacker Scripts for CTF Challenges.
Ctf Game
14 ⭐
Capture the flag Game
Scuctf Cms
11 ⭐
A cms system for Sichuan University CTF Association
Forthectf
29 ⭐
A library of tools I assembled from various sources in preparation for the REDEYE hack night ctf
Caronte
378 ⭐
A tool to analyze the network flow during attack/defence Capture the Flag competitions
Stegall
12 ⭐
Automating the boring stego work for you..
Ctf Party
27 ⭐
:flags: A library to enhance and speed up script/exploit writing for CTF players
0xcabrex Pentest Tools
24 ⭐
A small program that installs tools that you might need for pentesting
Scuffed_low_level_stash
67 ⭐
Stash for Binary Exploitation and Reverse Engineering Resources
Pwnscripts
59 ⭐
Very simple script(s) to hasten binary exploit creation
Auto Awd
20 ⭐
🚩 CTF AWD framework
Overflow Checker
13 ⭐
Tool for finding Buffer Overflows in simple binaries. CTF use mainly.
Edoardottt Scilla
300 ⭐
Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration
Name That Hash
949 ⭐
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥
F8x
725 ⭐
红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool
Burpcrypto
626 ⭐
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件
Stegseek
439 ⭐
:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:
Ctfnote
303 ⭐
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
Ronin Rb Ronin
267 ⭐
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Berylenigma
268 ⭐
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Helich0pper Karkinos
222 ⭐
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Jwtxploiter
188 ⭐
A tool to test security of json web token
Toolsfx
250 ⭐
基于kotlin+tornadoFx开发的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,二维码功能,ctf等实用功能,支持插件
R4ygm Stegbrute
153 ⭐
Fast Steganography bruteforce tool written in Rust useful for CTF's
Allhackingtools
266 ⭐
All-in-One Hacking Tools For Hackers! And more hacking tools! In termux and linux!
Higatowa Bento
74 ⭐
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Lit Bb Hack Tools
73 ⭐
Little Bug Bounty & Hacking Tools⚔️
Crypto Attacks
110 ⭐
Python implementations of cryptographic attacks and utilities.
Ctf Collab
65 ⭐
Collaborative programming environment inside GitHub Actions – like Google Docs for hacking
Tomatotools
53 ⭐
TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。
Ctfpad
37 ⭐
An OK way to manage CTFs for teams playing CTFs
Etherblob Explorer
35 ⭐
Search and extract blob files on the Ethereum Blockchain network