I recently started playing CTF (Capture the Flag) and here are some of the resources I've found helpful.
- Factordb -- database of large factored numbers
- How RSA works
- HashID
- John the Ripper
- Large hex/decimal conversion @ ss64.com
- OpenSSL
- rsatool
- yafu
- featherduster
- exiftool
- StegSolve
- GIMP
- ImageMagick
- TinEye
- Google Image Search
- Sonic Visualizer
- Magic Eye Viewer (can do this in GIMP too)
- file
- binwalk
- foremost
- strings
- Wireshark
- Emacs hexl-mode or vi with xxd as hex editors
- GDB
- radare2
- objdump
- strace
- ltrace
- Uncompyle2
- Uncompyle6
- DNS tools: dig, host, etc.
- Whois
- The Wayback Machine
- wget/curl one liners
- nmap
- Browser developer consoles
- Burp Suite
- Nikto
- Dirbuster
- JWT Decoder
- sqlmap
- pwntools
- pattern create Metasploit modules