Skip to content

Latest commit

 

History

History
78 lines (54 loc) · 1.09 KB

ctf.md

File metadata and controls

78 lines (54 loc) · 1.09 KB

Capture the Flag Resources

I recently started playing CTF (Capture the Flag) and here are some of the resources I've found helpful.

Cryptography

  • Factordb -- database of large factored numbers
  • How RSA works
  • HashID
  • John the Ripper
  • Large hex/decimal conversion @ ss64.com
  • OpenSSL
  • rsatool
  • yafu
  • featherduster

Steganography

  • exiftool
  • StegSolve
  • GIMP
  • ImageMagick
  • TinEye
  • Google Image Search
  • Sonic Visualizer
  • Magic Eye Viewer (can do this in GIMP too)

Forensics

  • file
  • binwalk
  • foremost
  • strings
  • Wireshark
  • Emacs hexl-mode or vi with xxd as hex editors

Reverse Engineering

  • GDB
  • radare2
  • objdump
  • strace
  • ltrace
  • Uncompyle2
  • Uncompyle6

Recon

Web

  • Browser developer consoles
  • Burp Suite
  • Nikto
  • Dirbuster
  • JWT Decoder
  • sqlmap

Binary Exploitation

  • pwntools
  • pattern create Metasploit modules

Misc