Skip to content

A curated list of tools, online resources and writeups useful for CTF players (crypto, pwn, web, forensics, reverse, recon, etc.). Add PRs / suggestions — every contribution welcome.

Notifications You must be signed in to change notification settings

hackenproof-public/CTF-Toolkit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 

Repository files navigation

CTF Toolkit — curated links & short notes

A living list of useful online tools, libraries, and platforms for CTFs (crypto, web, pwn, reverse, forensics, recon, etc.). Designed to be beginner friendly while still useful for seasoned players.


🚩 General / Helpers


🔐 Cryptography


🧠 Recon / OSINT / Enumeration


🕸️ Web / Application security


🧩 Pwn / Exploitation / Binary


🔁 Reverse / Forensics / Stego


🔒 Password cracking / Hashes


🧾 Collections / Cheatsheets / Payloads


🧭 CTF platforms / practice & writeups


🔗 Useful GitHub repos (quick list)


📝 Example “Getting started” — common one-liners

# Basic network scan + service detection
nmap -sC -sV -oA scan <target>

# Quick file strings
strings binary | less

# Extract firmware/image contents
binwalk -e firmware.bin

# Run a local Python pwntools script
python3 exploit.py

# Bruteforce directories
ffuf -w /path/to/wordlist -u https://target/FUZZ

About

A curated list of tools, online resources and writeups useful for CTF players (crypto, pwn, web, forensics, reverse, recon, etc.). Add PRs / suggestions — every contribution welcome.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published