Skip to content

sudo-root-team/Tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

17 Commits
 
 
 
 
 
 

Repository files navigation

Capture the Flag Tools:

A list of Capture the Flag Tools. Collected by Sudo_root CTF Team!
Sudo_root == Algerian Capture the Flag Team, who love Computer Security.
alt tag

Web:

  • Burp Suite - Burp Suite is a graphical tool for testing Web application security.
  • curl - A command line tool and library for transferring data with URL syntax.
  • Nikto - Nikto is a CLI Web Server Security Scanner.
  • Dirb - DIRB is a Web Content Scanner. It looks for existing (and/or hidden) Web Objects.

Pwn:

  • checksec - Checksec is a bash script to check the properties of executables (like PIE, RELRO, PaX, Canaries, ASLR, Fortify Source).
  • pwntools - CTF Framework and exploit development library.
  • ROPgadget - ROPgadget lets you search your gadgets on a binary.

Reverse:

  • gdb - GNU Debugger.
  • ghidra - Software reverse engineering (SRE) framework
  • peda - Python Exploit Development Assistance for GDB.
  • pintool - Crack password using instruction counter.
  • radare2 - UNIX-like reverse engineering framework and commandline tools.
  • IDA - It's a hosted multi-processor disassembler and debugger.

Crypto:

  • xortool - A tool to analyze multi-byte xor cipher.

Forensics:

  • binwalk - Binwalk is a fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
  • foremost - Foremost is a console program to recover files based on their headers, footers, and internal data structures.
  • volatility - An advanced memory forensics framework.

Network:

  • netattack - Python script to scan and attack wireless networks.
  • network-miner - Network Forensic Analysis Tool.
  • Wireshark - Network traffic analyzer & sniffer.
  • TCPDump - Powerful command-line network packet analyzer.

Stegano:

  • StegHide - Simple program that is able to hide and unhide data in images & audios.

Misc:

Made With ♥ for CTF Enthusiasts by Sudo_root.