CTFs VS awesome-ctf-resources

Compare CTFs vs awesome-ctf-resources and see what are their differences.

awesome-ctf-resources

A list of Capture The Flag (CTF) frameworks, libraries, resources and software for started/experienced CTF players 🚩 (by devploit)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CTFs awesome-ctf-resources
5 1
456 319
- -
5.6 3.9
16 days ago about 1 month ago
C
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CTFs

Posts with mentions or reviews of CTFs. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-03.

awesome-ctf-resources

Posts with mentions or reviews of awesome-ctf-resources. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-13.

What are some alternatives?

When comparing CTFs and awesome-ctf-resources you can also consider the following projects:

dc540-0x00004 - DC540 hacking challenge 0x00004 [C CTF].

Active-Directory-Exploitation-Cheat-Sheet - A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

dc540-0x00002 - DC540 hacking challenge 0x00002 [MicroPython CTF].

Python-Competitive-Programming - :computer: [Competitive Programming] This Repo consists of my solutions in Python 3 to various problems of [HackerRank, Leetcode, Codeforces, Code Chef etc.]

pwntools - CTF framework and exploit development library

haiti - :key: Hash type identifier (CLI & lib)

Crypton - Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs

PVD-Steganography - C Implementation of Pixel Value Differencing based Steganography (LSB) - PNG Cover Images

magpieCTF-2021 - Challenges and other resources for magpieCTF 2021.

LearnPwn - Learn Binary Exploitation with sample problems.

battlewise - battlewise (adj) : having knowledge or experience in battle

interactive-coding-challenges - 120+ interactive Python coding interview challenges (algorithms and data structures). Includes Anki flashcards.