Skip to main content
  1. All Posts/

ctf-tools

Tools Shell

ctf-tools



This is a collection of setup scripts to create an install of various security research tools.
Of course, this isn’t a hard problem, but it’s really nice to have them in one place that’s easily deployable to new machines and so forth.
The install-scripts for these tools are checked regularly, the results can be found on the build status page.
Installers for the following tools are included:

Category
Source
Tool
Description

binary
Directory
afl
State-of-the-art fuzzer.

binary
Directory
angr
Next-generation binary analysis engine from Shellphish.

binary
Directory
barf
Binary Analysis and Reverse-engineering Framework.

binary
Directory
bindead
A static analysis tool for binaries.

binary
Library
capstone
Multi-architecture disassembly framework.

binary
Directory
checksec
Check binary hardening settings.

binary
Directory
codereason
Semantic Binary Code Analysis Framework.

binary
Directory
crosstool-ng
Cross-compilers and cross-architecture tools.

binary
Directory
cross2
A set of cross-compilation tools from a Japanese book on C.

binary
Directory
elfkickers
A set of utilities for working with ELF files.

binary
Directory
elfparser
Quickly determine the capabilities of an ELF binary through static analysis.

binary
Directory
evilize
Tool to create MD5 colliding binaries

binary
Directory
gdb
Up-to-date gdb with python2 bindings.

binary
Directory
gdb-heap
gdb extension for debugging heap issues.

binary
Directory
gef
Enhanced environment for gdb.

binary
Directory
hongfuzz
A general-purpose, easy-to-use fuzzer with interesting analysis options.

binary
Library
keystone
Lightweight multi-architecture assembler framework.

binary
Directory
libheap
gdb python library for examining the glibc heap (ptmalloc)

binary
Library
lief
Library to Instrument Executable Formats.

binary
Directory
miasm
Reverse engineering framework in Python.

binary
Directory
one_gadget
Magic gadget search for libc.

binary
Directory
panda
Platform for Architecture-Neutral Dynamic Analysis.

binary
Directory
pathgrind
Path-based, symbolically-assisted fuzzer.

binary
Directory
peda
Enhanced environment for gdb.

binary
Directory
preeny
A collection of helpful preloads (compiled for many architectures!).

binary
Directory
pwndbg
Enhanced environment for gdb. Especially for pwning.

binary
Directory
pwntools
Useful CTF utilities.

binary
Directory
python-pin
Python bindings for pin.

binary
Directory
qemu
Latest version of qemu!

binary
Directory
qira
Parallel, timeless debugger.

binary
Directory
radare2
Some crazy thing crowell likes.

binary
Directory
rappel
A linux-based assembly REPL.

binary
Directory
ropper
Another gadget finder.

binary
Directory
rp++
Another gadget finder.

binary
Directory
rr
Record and Replay Debugging Framework

binary
Directory
scratchabit
Easily retargetable and hackable interactive disassembler

binary
Directory
scratchablock
Yet another crippled decompiler project

binary
Directory
seccomp-tools
Provides powerful tools for seccomp analysis

binary
Directory
shellnoob
Shellcode writing helper.

binary
Directory
shellsploit
Shellcode development kit.

binary
Directory
snowman
Cross-architecture decompiler.

binary
Directory
taintgrind
A valgrind taint analysis tool.

binary
Library
unicorn
Multi-architecture CPU emulator framework.

binary
Directory
valgrind
A Dynamic Binary Instrumentation framework with some built-in tools.

binary
Directory
villoc
Visualization of heap operations.

binary
Directory
virtualsocket
A nice library to interact with binaries.

binary
Directory
wcc
The Witchcraft Compiler Collection is a collection of compilation tools to perform binary black magic on the GNU/Linux and other POSIX platforms.

binary
Directory
xrop
Gadget finder.

binary
Directory
manticore
Manticore is a prototyping tool for dynamic binary analysis, with support for symbolic execution, taint analysis, and binary instrumentation.

forensics
Directory
binwalk
Firmware (and arbitrary file) analysis tool.

forensics
Directory
dislocker
Tool for reading Bitlocker encrypted partitions.

forensics
Directory
exetractor
Unpacker for packed Python executables. Supports PyInstaller and py2exe.

forensics
Directory
firmware-mod-kit
Tools for firmware packing/unpacking.

forensics
apt
foremost
File carver.

forensics
Directory
pdf-parser
Tool for digging in PDF files

forensics
Directory
peepdf
Powerful Python tool to analyze PDF documents.

forensics
Directory
scrdec
A decoder for encoded Windows Scripts.

forensics
Directory
testdisk
Testdisk and photorec for file recovery.

crypto
Library
codext
Python codecs extension featuring CLI tools for encoding/decoding anything including AI-based guessing mode.

crypto
Directory
cribdrag
Interactive crib dragging tool (for crypto).

crypto
Directory
fastcoll
An md5sum collision generator.

crypto
Directory
foresight
A tool for predicting the output of random number generators. To run, launch “foresee”.

crypto
Directory
featherduster
An automated, modular cryptanalysis tool.

crypto
Directory
galois
A fast galois field arithmetic library/toolkit.

crypto
Directory
hashkill
Hash cracker.

crypto
Directory
hashpump
A tool for performing hash length extension attaacks.

crypto
Directory
hashpump-partialhash
Hashpump, supporting partially-unknown hashes.

crypto
Directory
hash-identifier
Simple hash algorithm identifier.

crypto
Directory
libc-database
Build a database of libc offsets to simplify exploitation.

crypto
Directory
littleblackbox
Database of private SSL/SSH keys for embedded devices.

crypto
Directory
msieve
Msieve is a C library implementing a suite of algorithms to factor large integers.

crypto
Directory
nonce-disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS.

crypto
Directory
pemcrack
SSL PEM file cracker.

crypto
Directory
pkcrack
PkZip encryption cracker.

crypto
Directory
python-paddingoracle
Padding oracle attack automation.

crypto
Directory
reveng
CRC finder.

crypto
Directory
ssh_decoder
A tool for decoding ssh traffic. You will need ruby1.8 from https://launchpad.net/~brightbox/+archive/ubuntu/ruby-ng to run this. Run with ssh_decoder --help for help, as running it with no arguments causes it to crash.

crypto
Directory
sslsplit
SSL/TLS MITM.

crypto
Directory
xortool
XOR analysis tool.

crypto
Directory
yafu
Automated integer factorization.

web
Directory
burpsuite
Web proxy to do naughty web stuff.

web
Directory
commix
Command injection and exploitation tool.

web
Directory
dirb
Web path scanner.

web
Directory
dirsearch
Web path scanner.

web
Directory
mitmproxy
CLI Web proxy and python library.

web
Directory
sqlmap
SQL injection automation engine.

web
Directory
subbrute
A DNS meta-query spider that enumerates DNS records, and subdomains.

web
Library
webgrep

grep for Web pages, with JS deobfuscation, CSS unminifying and OCR on images.

stego
apt
pngtools
PNG’s analysis tool.

stego
Directory
sound-visualizer
Audio file visualization.

stego
Directory
steganabara
Another image stenography solver.

stego
Directory
stegano-tools
A collection of text and image steganography tools (incl LSB, PVD, PIT).

stego
Directory
stegdetect
Stenography detection/breaking tool.

stego
Docker
stego-toolkit
A docker image with dozens of steg tools.

stego
Directory
stegsolve
Image stenography solver.

stego
Directory
stegosaurus
A steganography tool for embedding arbitrary payloads in Python bytecode (pyc or pyo) files.

stego
Directory
zsteg
detect stegano-hidden data in PNG & BMP.

dsniff
apt
dsniff
Grabs passwords and other data from pcaps/network streams.

android
Directory
apktool
Dissect, dis-assemble, and re-pack Android APKs

android
Directory
android-sdk
The android SDK (adb, emulator, etc).

misc
Directory
xspy
Tiny tool to spy on X sessions.

misc
Directory
z3
Theorem prover from Microsoft Research.

misc
Directory
jdgui
Java…