List of tools useful for Capture The Flag (CTF) competitions.
- RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
- cado-nfs - Integer factorization using the Number Field Sieve algorithm.
- CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.
- John - Open Source password security auditing and password recovery tool available for many operating systems
- gobuster - Directory/file & DNS busting tool written in Go.
- dirb wordlists - Web Fuzzer
- GitTools - A repository with 3 tools for pwn'ing websites with .git repositories available.
- AperiSolve - Aperi'Solve is an online platform which performs layer analysis on image.
- ExifTool - ExifTool is a platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files.
- StegOnline - A web-based, enhanced and open-source port of StegSolve. Upload any image file, and the relevant options will be displayed.
- WireShark - Wireshark is the world’s foremost and widely-used network protocol analyzer.
- IDA - IDA is a Windows, Linux or Mac OS X hosted multi-processor disassembler and debugger that offers so many features it is hard to describe them all.
- Dogbolt - Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!
- Burp Suite - Burp Suite is an integrated platform for performing security testing of web applications.
- Postman - Postman is a collaboration platform for API development.
- sqlmap - Automatic SQL injection and database takeover tool.