RFSec-ToolKit VS awesome-ctf

Compare RFSec-ToolKit vs awesome-ctf and see what are their differences.

RFSec-ToolKit

RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith (by cn0xroot)

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares (by apsdehal)
SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js.
surveyjs.io
featured
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
RFSec-ToolKit awesome-ctf
1 10
1,487 9,204
- -
3.5 0.0
about 1 month ago 2 months ago
JavaScript
- Creative Commons Zero v1.0 Universal
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

RFSec-ToolKit

Posts with mentions or reviews of RFSec-ToolKit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

awesome-ctf

Posts with mentions or reviews of awesome-ctf. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-13.

What are some alternatives?

When comparing RFSec-ToolKit and awesome-ctf you can also consider the following projects:

awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for the original authors.

CTFd - CTFs as you need them

APTnotes - Various public documents, whitepapers and articles about APT campaigns

reverse-shell-generator - Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

awesome-pentest - A collection of awesome penetration testing resources, tools and other shiny things

RootTheBox - A Game of Hackers (CTF Scoreboard & Game Manager)

Auto SNI - 🔐 Free, automated HTTPS for NodeJS made easy.

Awesome-DevSecOps-Platforms - A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.

Big-Ass-Data-Broker-Opt-Out-List

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

hacker101 - Source code for Hacker101.com - a free online web and mobile security class.

Awesome Cryptography - A curated list of cryptography resources and links.