Ph4l4nx / CTF-s-Tools

Repository to index useful tools for CTF's

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Repository to index interesting Capture The Flag tools and other stuff.

Platforms to practice

https://ctftime.org/

https://www.hackthebox.eu/

https://atenea.ccn-cert.cni.es/home

https://tryhackme.com/

https://www.vulnhub.com/

Cryptography

Main

https://gchq.github.io/CyberChef/

https://www.dcode.fr/tools-list#cryptography

Secondary

http://rumkin.com/tools/cipher/

Hashes

Esoteric Languages

Steganography

https://incoherency.co.uk/image-steganography/#unhide

http://exif-viewer.com/

https://stegonline.georgeom.net/upload

https://stylesuxx.github.io/steganography/

https://skynettools.com/free-online-steganography-tools/

https://www.bertnase.de/npiet/npiet-execute.php

OSINT

https://sitereport.netcraft.com/? && https://searchdns.netcraft.com/

https://ciberpatrulla.com/links/

https://osintframework.com/

https://dns-lookup.jvns.ca/

https://www.greynoise.io/

https://www.brightcloud.com/tools/url-ip-lookup.php

https://talosintelligence.com/

https://builtwith.com/

Threat Hunting

Analysis I: https://centralops.net/co/

Analaysis II: https://viewdns.info/

Analysis III: https://sitereport.netcraft.com/

Analysis IV: https://www.ipaddress.com/

Malware: https://www.virustotal.com/gui/home/upload & https://opentip.kaspersky.com/

Reputation: https://talosintelligence.com/, https://www.abuseipdb.com/

Technology of a domain: https://builtwith.com/

Tool for tracking the redirection paths of URLs: https://wheregoes.com/

History of a Domain: https://web.archive.org/

Real-time blackhole list,ASNs: https://bgp.he.net/

SSL certificates: https://www.digicert.com/help/

Redirects: https://lookyloo.circl.lu/

Phishing Domain DB: http://phishtank.org/

Phishing Domain DB: https://phishcheck.me/

Phishing Domains CSV: https://phishstats.info/

Phishing Research: https://safeweb.norton.com/ , https://isitphishing.org/, https://openphish.com/ && https://opentip.kaspersky.com/.

Recopilation: https://osintframework.com/

Email account analysis: curl emailrep.io/john.smith@gmail.com

Forensics

https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/

https://blog.didierstevens.com/programs/xorsearch/

Forensics RECOPILATION: https://start.me/p/JDRmPO/recursos-forenses && https://start.me/p/q6mw4Q/forensics

Reversing

Exploiting

  • Ej1: python -c "print 'A'*150" >>> Then ./binario 150 A

python -c "print ('A' * 5100)"

  • Ej2: (echo -e "\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x89\xc1\x89\xc2\xb0\x0b\xcd\x80\x31\xc0\x40\xcd\x80"; cat-) | ./binario (Shellcode for x86 32 linux)

Pentesting

Common ports cheatsheet: https://packetlife.net/media/library/23/common_ports.pdf

Enumeration cheatsheet: https://pentestwiki.org/enumeration-cheat-sheet/

Recon

Dig: https://cheatography.com/tme520/cheat-sheets/dig/

wget -nd -r -P /save/location -A jpeg,jpg,bmp,gif,png http://www.somedomain.com

Recursive file download bypassing robots.txt: wget -e robots=off -drc -l5 domain

Web

https://pentest-tools.com/home

https://book.hacktricks.xyz/

http://jsonviewer.stack.hu/

https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE

https://jorgectf.gitbook.io/awae-oswe-preparation-resources/

Exploit Database

Credentials

Exploitation

Active Directory

Privilege Escalation

Windows

sudo apt install peass

Linux

Legit binaries in a system

AV bypass

Automatic Frameworks

Mobile

Wifi

Yersinia

Bettercap

Wifi Pineapple

https://linuxhint.com/how_to_aircrack_ng/

Utility

Malware

Online engines

https://antiscan.me/

https://www.virscan.org/

https://metadefender.opswat.com/?lang=en

Distros to analyze malware

Tools

Free AVs and Sandboxes

Ransomware

APTs

Are you an APT target? -> https://lab52.io/

Blogs and Information

Utility

Wikis

https://github.com/JohnHammond/ctf-katana

https://github.com/OpenToAllCTF/Tips

Reversing tutorial: https://github.com/mytechnotalent/Reverse-Engineering-Tutorial

Write-Ups

https://ctftime.org/writeups

https://apsdehal.in/awesome-ctf/

https://jorgectf.gitlab.io/

https://github.com/0e85dc6eaf/CTF-Writeups

https://github.com/RazviOverflow/ctfs

https://github.com/DEKRA-CTF/CTFs/tree/main/2020

https://medium.com/bugbountywriteup/tryhackme-reversing-elf-writeup-6fd006704148

https://github.com/W3rni0/ctf_writeups_archive/tree/master/castorsCTF_2020

Other tools

https://github.com/zardus/ctf-tools

https://github.com/apsdehal/awesome-ctf

About

Repository to index useful tools for CTF's

License:GNU General Public License v3.0