Ctf

Top 23 Ctf Open-Source Projects

  • x64dbg

    An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

  • Project mention: we need a 2015E revival. | /r/oldrobloxrevivals | 2023-12-07
  • Ciphey

    ⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

  • Project mention: CyberChef from GCHQ: The Cyber Swiss Army Knife | news.ycombinator.com | 2024-02-01

    I also discovered Ciphey. Neat little tool indeed, but it's being deprecated. It's mentioned in this issue[1] and being replaced with Ares[2]. Neither could decipher this strange encryption[3] I used it on :(

    [1] https://github.com/Ciphey/Ciphey/issues/764

    [2] https://github.com/bee-san/Ares

    [3] "dEFLWWFKQWxRQW16RnkvbTZML0lsdz09" original text is "hacker"

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Awesome-Hacking-Resources

    A collection of hacking / penetration testing resources to make you better!

  • pwntools

    CTF framework and exploit development library

  • Project mention: PwnTools for Exploit Development | dev.to | 2023-08-20

    The Pwntools library stands out as a sophisticated toolset for CTF enthusiasts and security researchers. It aids in creating and executing shellcode, designing payloads, and interacting with remote processes. For instance, the context feature allows developers to switch between different architectures effortlessly, while the 'tube' module streamlines the communication between local and remote processes. And it's not just limited to Linux; the library has support for various platforms including Windows, making it versatile and comprehensive.

  • juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

  • Project mention: Launch HN: Corgea (YC S23) – Auto fix vulnerable code | news.ycombinator.com | 2024-01-09

    Hi HN, I’m the founder of Corgea (https://corgea.com). We help companies fix their vulnerable source code using AI.

    Originally, we started with a data security product that would detect data leaks at companies. Despite initial successes and customer acquisitions, we frequently heard that highlighting issues wasn't enough; customers wanted proactive fixes. They had hundreds (yes hundreds!) of security tools alerting them about vulnerabilities, but couldn’t afford a dedicated team to go through them all and fix them. One prospect we spoke to had tens of thousands of reported vulnerabilities in their SAST tool. With the rise of AI code generation, we saw an opportunity to give customers what they really wanted.

    Having Corgea is like having a security engineer on staff focused on making your code more secure. We want security to be an enabler of engineering rather than a blocker to it, and the reverse to be true. To accomplish this, we built it on top of existing LLMs to issue code fixes.

    To show Corgea’s capabilities, we took some popular vulnerable-by-design applications like Juice Shop (https://github.com/juice-shop/juice-shop), scanned them and issued fixes for their vulnerabilities. You can see some of them here: https://demo.corgea.com. Some examples of vulnerabilities it solves are like SQL injection, Path Traversal and XSS.

    What makes this tough is that currently LLMs struggle at generalist coding tasks because it has to understand your whole code base, the domain you’re in, and the user’s request to do something. This can lead to a lot of unintended behavior where it codes things incorrectly because it’s giving a best guess at what you want. Adam, one of the founding engineers on the team coined it well: LLMs don’t reason, they fuzz.

    We made several decisions that helped the LLM become more deterministic. First, what we’re doing is extremely domain specific: vulnerable code fixes in a limited number of programming languages. There are roughly 900 security vulnerabilities in code, called CWE’s (https://cwe.mitre.org/), that we’ve built into Corgea. An SQL injection vulnerability in a Javascript app is the same regardless if you’re a payments company or a travel booking website. Second, we have no user generated input going into the LLM, because SAST scanners everything needed to issue a fix. This makes it much more predictable and reproducible for us and customers. We can also create robust QA processes and checks.

    To illustrate the point, let’s put some of this to the test using some napkin math. Assume you’re serving 5,000 enterprises that ship on average 300 domain specific features a year in 5 different programming languages that each require 30 lines of code changes across multiple files. You’ll have about 300m permutations the product needs to support. What a nightmare!

    Using the same napkin math, Corgea needs to support the ~900 vulnerabilities (CWE’s). Most of them require 1 - 2 line changes. It doesn’t need to understand the whole codebase since the problem is usually isolated to a few lines. We want to support the 5 most popular programming languages. If we have 5,000 customers, we have to support ~4,500 permutations (900 issues x 5 different languages). This leads to a massive difference in accuracy. Obviously, this is an oversimplification of the whole thing but it illustrates the point.

    What makes this different from Copilot and other code-gen tools is that they do not specialize in security and we’ve seen them inadvertently introduce security issues unbeknownst to the engineer. Additionally, they do not integrate into existing scanning tools that companies are using to resolve those issues. So unless a developer is working on every part of the product, they’re unable to clear security backlogs, which can be in the thousands of tickets.

    As for security scanners, the current market is flooded with tools that report and overwhelm security teams and are not effective at fixing what they’re reporting. Most vulnerability scanners do not remediate issues, and if they do they’re mostly limited to upgrading packages from one version to another to reduce a CVSS. If they do offer CWE remediation capabilities their success rates are very low because they’re often based on traditional AI methodologies. Additionally, they do not integrate with each other because they want to only serve their own findings. Enterprises use multiple tools like Snyk, Semgrep, Checkmarx, but also have a penetration testing program, and a bug bounty program. They need a solution that consolidates across their existing tools. They also use Github, Gitlab and Bitbucket for their code repository.

    We’re offering a free tier for smaller teams and priced tiers. We believe we can reduce 80% of the engineering effort for security fixes, which would equate to at least $10m a year for enterprises.

    We’re really excited to share this with you all and we’d love any thoughts, feedback, and comments!

  • awesome-ctf

    A curated list of CTF frameworks, libraries, resources and softwares

  • Project mention: Pwn/RE platforms for study/practice | /r/securityCTF | 2023-05-13

    https://github.com/devploit/ctf-awesome-resources https://github.com/apsdehal/awesome-ctf

  • pwndbg

    Exploit Development and Reverse Engineering with GDB Made Easy

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • gef

    GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

  • Project mention: Beej's Quick Guide to GDB (2009) | news.ycombinator.com | 2023-11-05

    There is also GEF, which is widely used by the reverse engineering and CTF community.

    https://github.com/hugsy/gef

  • MBE

    Course materials for Modern Binary Exploitation by RPISEC

  • Project mention: How to get started with cyber forensics | /r/learnprogramming | 2023-06-26
  • CTFd

    CTFs as you need them

  • Project mention: Host your own CTF for free 💸 (CTFd Setup Guide) | dev.to | 2024-03-19

    During the last weekend, a small cyber security club at my town organized their first online CTF competition. I offered to take care of the infrastructure since I've been tinkering with CTFd for a couple of weeks and surprisingly everything went well! (Except two server outages that didn't last long 😁) That's why I'm here sharing with you the process of how I set up, configured, and monitored a CTF platform that handled 150+ users simultaneously totally FOR FREE 💲

  • pspy

    Monitor linux processes without root permissions

  • Project mention: Ask HN: What's the big deal with Go (Golang)? | news.ycombinator.com | 2023-10-12

    * https://github.com/DominicBreuker/pspy

    When you deploy them they just work. Compare that to compiled C++ code you often face issues with the deployment in my experience. And production machines usually do not ship compilers.

  • google-ctf

    Google CTF

  • reverse-shell-generator

    Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

  • Project mention: Take the first steps to harden your Kubernetes cluster | dev.to | 2023-09-09

    Open revshells.com in your browser. We want to open a reverse shell into the container. Get the public IP address from your EC2 machine and paste it into the IP address field. For port, choose 8888.

  • snoop

    Snoop — инструмент разведки на основе открытых данных (OSINT world)

  • Project mention: Osint update of the Snoop Project tool search for user by nickname | news.ycombinator.com | 2024-01-02
  • Stowaway

    👻Stowaway -- Multi-hop Proxy Tool for pentesters

  • Project mention: Stowaway -- Multi-hop Proxy Tool for pentesters | /r/hacking | 2023-11-13
  • SUDO_KILLER

    A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

  • Awesome-Cybersecurity-Handbooks

    A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

  • Project mention: Cybersecurity Handbooks | /r/cybernewsroom | 2023-08-12

    Link: https://github.com/0xsyr0/Awesome-Cybersecurity-Handbooks

  • one_gadget

    The best tool for finding one gadget RCE in libc.so.6

  • hackthebox-writeups

    Writeups for HacktheBox 'boot2root' machines

  • cicd-goat

    A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

  • Project mention: CI/CD Access All Areas? | dev.to | 2023-09-23

    In this blog post, we want to explore what happens if a development machine gets compromised, granting an attacker write access to source code repositories. To experience this first-hand, we're using CI/CD Goat, and one of the CTF challenges to play through the scenario of an attacker gaining access to sensitive data within build infrastructure.

  • ofrak

    OFRAK: unpack, modify, and repack binaries.

  • ctf

    Ctf solutions from p4 team

  • MemLabs

    Educational, CTF-styled labs for individuals interested in Memory Forensics

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Ctf related posts

Index

What are some of the best open-source Ctf projects? This list will help you:

Project Stars
1 x64dbg 43,170
2 Ciphey 17,000
3 Awesome-Hacking-Resources 14,677
4 pwntools 11,447
5 juice-shop 9,522
6 awesome-ctf 9,174
7 pwndbg 6,700
8 gef 6,474
9 MBE 5,295
10 CTFd 5,303
11 pspy 4,510
12 google-ctf 4,251
13 reverse-shell-generator 2,683
14 snoop 2,683
15 Stowaway 2,415
16 SUDO_KILLER 2,092
17 Awesome-Cybersecurity-Handbooks 2,073
18 one_gadget 1,950
19 hackthebox-writeups 1,833
20 cicd-goat 1,807
21 ofrak 1,785
22 ctf 1,743
23 MemLabs 1,520

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com