awesome-blocksec-ctf

A curated list of blockchain security Capture the Flag (CTF) competitions

14cc0-1.0

3 years ago

motherfucking-ctf

What do we say to JavaScript? Not today! motherfuckingwebsite.com inspired CTF p

Python46bsd-2-clause

5 years ago

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript9174cc0-1.0

2 months ago

awesomectfpenetration

CTF-Writeups

Things we learned from Capture The Flag hacking competitions we participated in.

Python242

3 years ago

challengesctfctf-writeups

ctf-writeups

Capture The Flag competition challenge write-ups

Python18

11 months ago

ctfctf-solutionsctf-writeups

mipt-ctf

A small course on CTF (wargames) for beginners [in Russian]

Python270cc-by-4.0

2 years ago

ctfwargames

awesome-ctf-cheatsheet

awesome-ctf-cheatsheet

CTF Cheatsheet

19cc0-1.0

3 years ago

awesomeawesome-listcheatsheet

CTF-Writeups

Writeups/solutions

C88mit

4 years ago

ctfctf-solutionsctf-writeups

ctf-writeups

Writeups of Capture The Flag Competitions

Python123

2 years ago

ctfglugopentoall

ctf-tools

Some setup scripts for security research tools.

Shell8129bsd-3-clause

5 months ago

PinCTF

PinCTF

Using Intel's PIN tool to solve CTF problems

Python481

4 years ago

ctfinstruction-countingpin

juice-shop-ctf

juice-shop-ctf

Tool to export Juice Shop challenges and hints in data format compatible with CT

JavaScript392mit

29 days ago

24pullrequestsapplication-securitycapture-the-flag

RootTheBox

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

Python875apache-2.0

8 days ago

ctfscoring-enginesecurity

v0lt

v0lt

Security CTF Toolkit (Not maintained anymore)

Python360

6 years ago

python3securitysecurity-ctf

CTF_WRITEUPS

CTF Writeups

Python186

7 years ago

ctftool

ctftool

Interactive CTF Exploration Tool

C1631apache-2.0

3 years ago

reverse-engineeringsecuritywindows

RsaCtfTool

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and

Python5247gpl-3.0

13 days ago

cryptographyrsarsa-attack

librectf

CTF in a box. Minimal setup required. (not production-ready yet)

Python80gpl-3.0

last year

PayloadsAllTheThings

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CT

Python56794mit

3 days ago

bountybugbountybypass

RCTF

RCTF

Scenarios of the Robotics CTF (RCTF), a playground to challenge robot security.

32gpl-3.0

4 years ago

ctf-challengesctf-platformcybersecurity

pwntools-write-ups

A colleciton of CTF write-ups all using pwntools

Python486mit

8 years ago

mellivora

Mellivora is a CTF engine written in PHP

PHP438gpl-3.0

4 months ago

Tips

:hammer_and_pick: Useful tips by OTA CTF members :hammer_and_pick:

135

5 years ago

Rhme-2017

Riscure Hack Me embedded hardware CTF 2017-2018.

83other

6 years ago

avrctffault-injection

TMHC-Challenge-Platform

A CTF platform for The Many Hats Club

Python1other

6 years ago

echoCTF.RED

echoCTF.RED

A platform to develop, run and administer CTF competitions. The online echoCTF.R

PHP102bsd-2-clause

6 days ago

ctfcybersecurityechoctf

awesome-blocksec-ctf

A curated list of blockchain security Capture the Flag (CTF) competitions

14cc0-1.0

3 years ago

motherfucking-ctf

What do we say to JavaScript? Not today! motherfuckingwebsite.com inspired CTF p

Python46bsd-2-clause

5 years ago

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript9174cc0-1.0

2 months ago

awesomectfpenetration

CTF-Writeups

Things we learned from Capture The Flag hacking competitions we participated in.

Python242

3 years ago

challengesctfctf-writeups

ctf-writeups

Capture The Flag competition challenge write-ups

Python18

11 months ago

ctfctf-solutionsctf-writeups

mipt-ctf

A small course on CTF (wargames) for beginners [in Russian]

Python270cc-by-4.0

2 years ago

ctfwargames

awesome-ctf-cheatsheet

awesome-ctf-cheatsheet

CTF Cheatsheet

19cc0-1.0

3 years ago

awesomeawesome-listcheatsheet

CTF-Writeups

Writeups/solutions

C88mit

4 years ago

ctfctf-solutionsctf-writeups

ctf-writeups

Writeups of Capture The Flag Competitions

Python123

2 years ago

ctfglugopentoall

ctf-tools

Some setup scripts for security research tools.

Shell8129bsd-3-clause

5 months ago

PinCTF

PinCTF

Using Intel's PIN tool to solve CTF problems

Python481

4 years ago

ctfinstruction-countingpin

juice-shop-ctf

juice-shop-ctf

Tool to export Juice Shop challenges and hints in data format compatible with CT

JavaScript392mit

29 days ago

24pullrequestsapplication-securitycapture-the-flag

mkctf

mkctf

A CTF framework to create, build, deploy and monitor challenges

Python102mit

7 months ago

ctf-frameworkctf-tools

RootTheBox

RootTheBox

A Game of Hackers (CTF Scoreboard & Game Manager)

Python875apache-2.0

8 days ago

ctfscoring-enginesecurity

v0lt

v0lt

Security CTF Toolkit (Not maintained anymore)

Python360

6 years ago

python3securitysecurity-ctf

CTF_WRITEUPS

CTF Writeups

Python186

7 years ago

ctftool

ctftool

Interactive CTF Exploration Tool

C1631apache-2.0

3 years ago

reverse-engineeringsecuritywindows

RsaCtfTool

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and

Python5247gpl-3.0

13 days ago

cryptographyrsarsa-attack

librectf

CTF in a box. Minimal setup required. (not production-ready yet)

Python80gpl-3.0

last year

pwntools

CTF framework and exploit development library

Python11468other

6 days ago

assemblybsdcapture-the-flag

PayloadsAllTheThings

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CT

Python56794mit

3 days ago

bountybugbountybypass

RCTF

RCTF

Scenarios of the Robotics CTF (RCTF), a playground to challenge robot security.

32gpl-3.0

4 years ago

ctf-challengesctf-platformcybersecurity

pwntools-write-ups

A colleciton of CTF write-ups all using pwntools

Python486mit

8 years ago

mellivora

Mellivora is a CTF engine written in PHP

PHP438gpl-3.0

4 months ago

Tips

:hammer_and_pick: Useful tips by OTA CTF members :hammer_and_pick:

135

5 years ago

Rhme-2017

Riscure Hack Me embedded hardware CTF 2017-2018.

83other

6 years ago

avrctffault-injection

TMHC-Challenge-Platform

A CTF platform for The Many Hats Club

Python1other

6 years ago

echoCTF.RED

echoCTF.RED

A platform to develop, run and administer CTF competitions. The online echoCTF.R

PHP102bsd-2-clause

6 days ago

ctfcybersecurityechoctf