Skip to content

Ragnar-Security/ctf-tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

30 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CTF/Cyber Security Scripts and Tools

These are tools that are designed for specific set of CTF Chalenges/Cyber Security practices. If you want to contribute, here is how you should do it:

  1. Create a separate branch and an issue regarding what you are making. This is to avoid duplicate scripts being made. If it is unique/improvement of an exisiting tool, we will approve it.

  2. Write your tools. Make a separate folder for each tool and create a README for it too. Add the following header to the top of your tool.

  • For python-like code
# Authors: Name1, Name2, etc
  • For C-Like Code
/**
  * Authors: Name1, Name2, etc
  */ 
  1. Create a pull-request. DO NOT INCLUDE BINARIES!!! We will reject it if it includes binaries. Solely include code and compilation details if necessary (should be included in README).