Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for security capture the flag
capture-the-flag
x
security
x
12 search results found
X64dbg
⭐
42,376
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Juice Shop
⭐
10,063
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Awesome Ctf
⭐
9,050
A curated list of CTF frameworks, libraries, resources and softwares
Ctf Wiki
⭐
7,363
Come and join us, we need you!
Ctfd
⭐
5,453
CTFs as you need them
1earn
⭐
5,171
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Pspy
⭐
4,505
Monitor linux processes without root permissions
Google Ctf
⭐
4,207
Google CTF
Ctf All In One
⭐
3,754
CTF竞赛权威指南
Awesome Hacking
⭐
2,716
Awesome hacking is an awesome collection of hacking tools.
Snoop
⭐
2,530
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Reverse Shell Generator
⭐
2,498
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Stowaway
⭐
2,195
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Venom
⭐
1,985
Venom - A Multi-hop Proxy for Penetration Testers
Awesome Cybersecurity Handbooks
⭐
1,980
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Cicd Goat
⭐
1,723
A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
Ctf
⭐
1,657
Ctf solutions from p4 team
Ctftool
⭐
1,549
Interactive CTF Exploration Tool
Name That Hash
⭐
1,373
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥
Ctf
⭐
1,261
CTF Field Guide
Wrongsecrets
⭐
1,168
Vulnerable app with examples showing how to not use secrets
Captfencoder
⭐
1,088
Captfencoder is opensource a rapid cross platform network security tool suite, providing network security related code conversion, classical cryptography, cryptography, asymmetric encryption, miscellaneous tools, and aggregating all kinds of online tools.
Hackermind
⭐
1,066
各种安全相关思维导图整理收集。渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,数据安全
Awesome Hacking
⭐
928
awesome hacking chinese version
Enum4linux Ng
⭐
896
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Rootthebox
⭐
824
A Game of Hackers (CTF Scoreboard & Game Manager)
Stegseek
⭐
815
⚡ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡
Code Audit Challenges
⭐
790
Code-Audit-Challenges
Aboutsecurity
⭐
762
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
Newbie Security List
⭐
747
网络安全学习资料,欢迎补充
Memlabs
⭐
689
Educational, CTF-styled labs for individuals interested in Memory Forensics
Security Data Analysis And Visualization
⭐
681
2018-2020青年安全圈-活跃技术博主/博客
Haiti
⭐
532
🔑 Hash type identifier (CLI & lib)
H1ve
⭐
513
An Easy / Quick / Cheap Integrated Platform
Gtfonow
⭐
414
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.
Hacker101 Ctf
⭐
413
Hacker101 CTF Writeup
V0lt
⭐
323
Security CTF Toolkit (Not maintained anymore)
Secgen
⭐
316
Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)
Csdnblog Security Based
⭐
285
为了更好地管理博客文章,分享更好的知识,该系列资源为作者CSDN博客的备份文件。本资源为网络安全自学
Tw Security And Ctf Resource
⭐
263
台灣資安 / CTF 學習資源整理
Security_learning
⭐
249
Security Learning For All~
Awd Guide
⭐
248
从零学习AWD比赛指导手册以及AWD脚本整理
How To Hack Websites
⭐
247
開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall
Multi Juicer
⭐
235
Host and manage multiple Juice Shop instances for security trainings and Capture The Flags
Shiva
⭐
222
An Ansible playbook to provision a host for penetration testing and CTF challenges
Rctf
⭐
218
redpwn's CTF platform
Review_the_national_post Graduate_entrance_examination
⭐
205
🌟复习考研的那些事儿(清华912考研)~~
Linux Soft Exploit Suggester
⭐
204
Search Exploitable Software on Linux
Ctf Awesome Resources
⭐
185
A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩
Ctf
⭐
180
CTF write-ups
Flask Unsign
⭐
176
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Edu Resources
⭐
169
An awesome list of cybersecurity educational resources
Pentesting Bugbounty
⭐
162
Bringing infosec community, group and leaders together that solve community challenges, problems, create cultural and provide value to Infosec community.
Jwtxploiter
⭐
130
A tool to test security of json web token
Pathwar
⭐
102
☠️ The Pathwar Project ☠️
Myjwt
⭐
101
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Labs Pentest
⭐
100
Free Labs to Train Your Pentest / CTF Skills
Wtf Ctf
⭐
97
Collect CTFs related to evm, and provide solutions, using Foundry. 收集 EVM 类的 CTF 挑战,并提供解决方案。
Spellbook
⭐
96
Framework for rapid development of offensive security tools
Echoctf.red
⭐
93
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
Jail
⭐
89
An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.
Awesome Security Collection
⭐
83
1000+ Github Security Resource Collection Repos.
Solved Hacking Problem
⭐
81
✔️ My solutions for CTF & wargame challenges
Vucsa
⭐
78
Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface) and contains multiple challenges including SQL injection, RCE, XML vulnerabilities and more.
Cybersecurity Resources
⭐
73
Resources for learning about cybersecurity and CTFs
Resources For Application Security
⭐
67
Some good resources for getting started with application security
Ctf Writeups
⭐
63
My writeups of various CTFs & security challenges
Nsa Codebreaker 2020
⭐
62
My solutions to the 2020 NSA Codebreaker Challenge
Beast
⭐
62
Jeopardy-style CTF challenge deployment and management tool.
Chall.stypr.com
⭐
57
Stereotyped Challenges (2014~2023)
Tryhackme Write Up
⭐
56
The entire walkthrough of all my resolved TryHackMe rooms
Cyberspace_security_learning
⭐
55
在学习CTF、网络安全路上整合自己博客和一些资料,持续更新~
Minik8s Ctf
⭐
53
A beginner-friendly CTF about Kubernetes security.
Ctfproxy
⭐
53
Your ultimate infrastructure to run a CTF, with a BeyondCorp-like zero-trust network and simple infrastructure-as-code configuration.
Awesome Infosec
⭐
52
A curated list of awesome infosec blog posts, courses, books and more!
Playctf
⭐
48
An Open Source CTF hosting platform
Binary Exploitation
⭐
45
Good to know, easy to forget information about binaries and their exploitation!
18739l S15 Coursedocs
⭐
41
Awesome Security Resources
⭐
38
This repository is for tools, guides, cheatsheets, and anything else related to learning all different aspects of security.
Ctf Scoreboard
⭐
38
A scoreboard for Security CTF events
Cybergym
⭐
37
Lucideus CyberGym is the internal CTF event we organise for our security professionals to grow and learn together. Now everyone can access the challenges that can be easily setup and start playing.
Ctfgo
⭐
36
A golang CTF competition platform with high-performance, security and low hardware requirements.
Fhq Server
⭐
34
This is an open source platform for competitions of computer security.
Awesome Ctf Challenge Design
⭐
33
🕶 Design fun and insightful CTF challenges
Ctf Challenges
⭐
31
Capture the flag challenges
Ctf Writeup
⭐
31
Crackmez3s Ctf Crackme Tutorial
⭐
31
How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.
Evidencewiki
⭐
31
All of my threat intel recommendations for aspiring Information Security Analyst. This section contains information about evidence at analyst's disposal IP, domain, email, hash, files.
Thunder Ctf
⭐
30
GCP cloud security CTF
Flask Unsign Wordlist
⭐
30
The following package is the standalone wordlist-only component to flask-unsign.
Ceh_notes
⭐
30
Certified Ethical Hacker (CEH) v12 Notes
Rhme 2016
⭐
28
The RHme2 (Riscure Hack me 2) is a low level hardware CTF challenge that comes in the form of an Arduino Nano board. The new edition provides a completely different set of new challenges to test your skills in side channel, fault injection, cryptoanalysis and software exploitation attacks.
Course
⭐
28
整理社团历次宣讲会的课件及文章推荐
Stegreg
⭐
27
A tool that encrypt and hide your data inside your images.
Mythx Playground
⭐
26
Exercises to go along with smart contract security workshops by MythX and ConsenSys Diligence
Ctf101 Systems 2016
⭐
24
ctf101 systems security repository
Security_collection
⭐
24
Jerseyctf 2021 Challenges
⭐
23
JerseyCTF 2021
Tacos
⭐
23
🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)
Hackbox
⭐
22
Hackbox is an open-source, container-based platform that makes it easy to launch vulnerable systems to test your hacking skill!
Related Searches
Security Vulnerabilities (12,295)
Laravel Security (11,580)
Php Security (10,611)
Javascript Security (2,998)
Java Security (2,531)
Html Security (2,284)
Python Security (1,733)
Golang Security (1,316)
Shell Security (1,213)
Python Capture The Flag (988)
1-12 of 12 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2024 Awesome Open Source. All rights reserved.