Skip to content

Trietptm-on-Awesome-Lists/Tools-1

 
 

Repository files navigation

Tools

Tools for the CTFs

Commands CheatSheet

Binary exploitation/reversing

  • IDA (Demo, if not Pro)
  • gdb
  • PEDA - makes gdb far more usable
  • qira - if you can get it to work & understand it
  • checksec - peda can give the same info though
  • pwntools - makes pwning easier
  • radare2 - reverse engineering framework
  • angr - a binary analysis framework with a great symbolic execution engine
  • fupy - fast and dirty python decompiler
  • JD-GUI - java decompiler
  • Java Decompilers - Online decompiler for Java and Android APKs
  • syms2elf - A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table
  • Objdump

Cryptography

Forensics

Web exploitation

  • Burpsuite

  • Burp-plugin

  • GitTools - downloads exposed .git repo of vulnearable websites

  • SQLMap - automated sql injection

  • Hackbar - indispensible addon for web exploitation in firefox

  • CookieManager - addon for firefox

  • Postman - add on for chrome.

  • requests - python library used for sending HTTP requests

  • Wfuzz - to detect directories and pages on the server using common wordlists.

  • XSS Payloads

  • Uglify

  • knockpy - Knock Subdomain Scan

  • Sublist3r - Fast subdomains enumeration tool for penetration testers.

  • What CMS - discover cms being used

  • Striker - Striker is an offensive information and vulnerability scanner. Mainly DNS

  • XSStrike - Most advanced XSS scanner.

  • joomscan - OWASP Joomla Vulnerability Scanner Project Owasp Doc.

  • OWASP Zap - alternative to burp

  • Wfuzz - fuzzer and discovery tool - allows the discovery of web content by using wordlists

  • Dirb/dirbuster, dirbuster - brute force directories and files names on web/application servers.

  • Knockpy - subdomain enum using wordlists.

  • Sublist3r - Subdomain enumeration with the use of search engines or OSINT

  • Seclists - great lists for assessments, usernames, passwords, URLs, fuzzing strings,common directories/files/sub domains

  • Scrapy - Web crawling framework that allows you to create your own web crawlers

  • For CMS - Wpscan, joomscan2

  • For exploits - Use exploit-db

  • can-i-take-over-xyz - a list of services and how to claim (sub)domains with dangling DNS records.

Bruteforcers

Tools used for various kind of bruteforcing (passwords etc.)

  • Ophcrack - Windows password cracker based on rainbow tables.

Exploits

Tools used for solving Exploits challenges

Others

About

Various tools used in CTFs.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 57.3%
  • Assembly 20.5%
  • C 12.5%
  • Shell 7.7%
  • HTML 1.2%
  • Perl 0.3%
  • Other 0.5%