Best CTF Problem Solving Tools
Cryptography
Cryptography involves encrypting or decrypting a piece of data. The following are the tools used in cryptography:
- CyberChef: A web application that provides a suite of tools for data analysis and manipulation. It can be used for encryption, decryption, and many other purposes.
- PkCrack: A tool for breaking PkZip encryption.
- Cryptii: A web application that provides a suite of tools for encryption, decryption, and encoding.
- Keyboard Shift: A tool for performing keyboard shift ciphers.
- FeatherDuster - An automated, modular cryptanalysis tool.
- Hash Extender - A utility tool for performing hash length extension attacks.
- padding-oracle-attacker - A CLI tool to execute padding oracle attacks.
- PkCrack - A tool for Breaking PkZip-encryption.
- QuipQuip - An online tool for breaking substitution ciphers or vigenere ciphers (without key).
- RSACTFTool - A tool for recovering RSA private key with various attack.
- RSATool - Generate private key with knowledge of p and q.
- XORTool - A tool to analyze multi-byte xor cipher.
Steganography
Steganography is tasked with finding information hidden in files or images. The following are the tools used in steganography:
- StegCracker: A tool for cracking steganography-encoded files.
- Openstego: A tool for hiding data in images.
- Stegsolve: A tool for solving steganography challenges.
- Online stego tool: A web application that provides a suite of tools for steganography.
- Stegsolve: A tool for analysing images, useful for visual steganography.
- zsteg: Detects hidden data in PNG and BMP files, especially useful for LSB (least significant bit) steganography.
- WavSteg: A tool to hide data in WAV audio files or extract hidden data.
- Sonic Visualiser / Friture: Tools to visualise sound waves and frequencies—useful for audio-based steganography challenges.
- Exiftool: Extracts metadata from images, audio, and video files, potentially revealing hidden information.
- Foremost: A tool for recovering files based on their headers, footers, and internal data structures, great for data recovery challenges.
- Binwalk: A tool for analysing binary image files and extracting embedded files.
- Strings: A command-line utility to extract human-readable strings from binary files, often revealing hidden messages or clues.
- XXD: A hex dumping tool, useful for inspecting file contents at the byte level.
- AperiSolve - Aperi'Solve is a platform which performs layer analysis on image (open-source).
- Convert - Convert images b/w formats and apply filters.
- Exif - Shows EXIF information in JPEG files.
- Exiftool - Read and write meta information in files.
- Exiv2 - Image metadata manipulation tool.
- Image Steganography - Embeds text and files in images with optional encryption. Easy-to-use UI.
- Image Steganography Online - This is a client-side Javascript tool to steganographically hide images inside the lower "bits" of other images
- ImageMagick - Tool for manipulating images.
- Outguess - Universal steganographic tool.
- Pngtools - For various analysis related to PNGs.
- SmartDeblur - Used to deblur and fix defocused images.
- Steganabara - Tool for stegano analysis written in Java.
- SteganographyOnline - Online steganography encoder and decoder.
- Stegbreak - Launches brute-force dictionary attacks on JPG image.
- StegCracker - Steganography brute-force utility to uncover hidden data inside files.
- stegextract - Detect hidden files and text in images.
- Steghide - Hide data in various kind of images.
- StegOnline - Conduct a wide range of image steganography operations, such as concealing/revealing files hidden within bits (open-source).
- Stegsolve - Apply various steganography techniques to images.
- Zsteg - PNG/BMP analysis.
Binary Exploitation/Pwn
Binary exploitation involves exploiting a binary file and exploiting a server to find the flag. The following are the tools used in binary exploitation:
- readelf: A tool for analyzing ELF files.
- formatStringExploiter: A tool for exploiting format string vulnerabilities.
- DLLInjector: A tool for injecting DLLs into running processes.
- libformatstr: A library for exploiting format string vulnerabilities.
- Pwntools: A CTF framework that simplifies exploit development, commonly used for binary exploitation challenges.
- afl - Security-oriented fuzzer.
- honggfuzz - Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage.
- libformatstr - Simplify format string exploitation.
- One_gadget - Tool for finding one gadget RCE.
- Pwntools - CTF framework for writing exploits.
- ROPgadget - Framework for ROP exploitation.
- Ropper - Display information about files in different file formats and find gadgets to build rop chains for different architectures.
- Shellcodes Database - A massive shellcodes database.
Reverse Engineering
Reverse Engineering in a CTF is typically the process of taking a compiled (machine code, bytecode) program and converting it back into a more human-readable format. The following are the tools used in reverse engineering:
- ltrace: A tool for tracing library calls.
- Hopper: A disassembler and decompiler for Mac OS X and Linux executables.
- Binary Ninja: A disassembler and reverse engineering platform.
- gdb: A debugger for C, C++, and Fortran.
- IDA: A disassembler and debugger for Windows, Mac OS X, and Linux.
- radare2: A disassembler and debugger.
- apktool: A tool for reverse engineering Android APK files.
- Androguard: A tool for analyzing Android applications.
- Androguard - Reverse engineer Android applications.
- Angr - platform-agnostic binary analysis framework.
- Apk2Gold - Yet another Android decompiler.
- ApkTool - Android Decompiler.
- Barf - Binary Analysis and Reverse engineering Framework.
- Binary Ninja - Binary analysis framework.
- BinUtils - Collection of binary tools.
- BinWalk - Analyze, reverse engineer, and extract firmware images.
- Boomerang - Decompile x86/SPARC/PowerPC/ST-20 binaries to C.
- ctf_import – run basic functions from stripped binaries cross platform.
- cwe_checker - cwe_checker finds vulnerable patterns in binary executables.
- demovfuscator - A work-in-progress deobfuscator for movfuscated binaries.
- Frida - Dynamic Code Injection.
- GDB - The GNU project debugger.
- GEF - GDB plugin.
- Ghidra - Open Source suite of reverse engineering tools. Similar to IDA Pro.
- Hopper - Reverse engineering tool (disassembler) for OSX and Linux.
- IDA Pro - Most used Reversing software.
- Jadx - Decompile Android files.
- Java Decompilers - An online decompiler for Java and Android APKs.
- Krakatau - Java decompiler and disassembler.
- Objection - Runtime Mobile Exploration.
- PEDA - GDB plugin (only python2.7).
- Pin - A dynamic binary instrumentaion tool by Intel.
- PINCE - GDB front-end/reverse engineering tool, focused on game-hacking and automation.
- PinCTF - A tool which uses intel pin for Side Channel Analysis.
- Plasma - An interactive disassembler for x86/ARM/MIPS which can generate indented pseudo-code with colored syntax.
- Pwndbg - A GDB plugin that provides a suite of utilities to hack around GDB easily.
- radare2 - A portable reversing framework.
- Triton - Dynamic Binary Analysis (DBA) framework.
- Uncompyle - Decompile Python 2.7 binaries (.pyc).
- WinDbg - Windows debugger distributed by Microsoft.
- Xocopy - Program that can copy executables with execute, but no read permission.
- Z3 - A theorem prover from Microsoft Research.
Web
The following are the tools used in web exploitation:
- Hackbar: A tool for manual SQL injection attacks.
- Raccoon: A tool for scraping and enumerating endpoints in web applications.
- DirBuster: A tool for finding hidden directories and files in web applications.
- gobuster: A tool for finding hidden directories and files in web applications.
- nikto: A vulnerability scanner for web servers.
- wpscan: A vulnerability scanner for WordPress installations.
- CloudFlare Bypass: A tool for bypassing CloudFlare protection.
- Edit This Cookie: A tool for editing cookies in web applications.
- File or Directory(robots.txt, /.git/, /admin/): A tool for finding hidden files and directories in web applications.
- Arachni - Web Application Security Scanner Framework.
- Beautifier.io - Online JavaScript Beautifier.
- BurpSuite - A graphical tool to testing website security.
- Commix - Automated All-in-One OS Command Injection Exploitation Tool.
- debugHunter - Discover hidden debugging parameters and uncover web application secrets.
- Dirhunt - Find web directories without bruteforce.
- dirsearch - Web path scanner.
- nomore403 - Tool to bypass 40x errors.
- ffuf - Fast web fuzzer written in Go.
- git-dumper - A tool to dump a git repository from a website.
- Gopherus - Tool that generates gopher link for exploiting SSRF and gaining RCE in various servers.
- Hookbin - Free service that enables you to collect, parse, and view HTTP requests.
- JSFiddle - Test your JavaScript, CSS, HTML or CoffeeScript online with JSFiddle code editor.
- ngrok - Secure introspectable tunnels to localhost.
- OWASP Zap - Intercepting proxy to replay, debug, and fuzz HTTP requests and responses.
- PHPGGC - Library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.
- Postman - Addon for chrome for debugging network requests.
- REQBIN - Online REST & SOAP API Testing Tool.
- Request Bin - A modern request bin to inspect any event by Pipedream.
- Revelo - Analyze obfuscated Javascript code.
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python3.
- SQLMap - Automatic SQL injection and database takeover tool.
- W3af - Web application attack and audit framework.
- XSSer - Automated XSS testor.
- ysoserial - Tool for generating payloads that exploit unsafe Java object deserialization.
Forensics
Forensics challenges can include file format analysis, steganography, memory dump analysis, or network packet capture analysis. Any challenge to examine and process a hidden piece of information out of static data files (as opposed to executable programs or remote servers) could be considered a Forensics challenge. The following are the tools used in forensics:
- split: A tool for splitting files.
- pdfinfo: A tool for analyzing PDF files.
- pdfimages: A tool for extracting images from PDF files.
- pdfcrack: A tool for recovering PDF passwords.
- pdfdetach: A tool for extracting embedded files from PDF files.
- Keepass: A password manager.
- Magic Numbers: A tool for identifying file types based on their signatures.
- foremost: A tool for recovering files based on their headers, footers, and internal data structures.
- binwalk: A tool for analyzing and extracting firmware images.
- Repair image online tool: An online tool for repairing corrupt images.
- photorec: A tool for recovering lost files from hard disks and memory cards.
- TestDisk: A tool for recovering lost partitions and files.
- pngcheck: A tool for checking PNG files for errors.
- pngcsum: A tool for checking the integrity of PNG files.
- Registry Dumper: A tool for dumping the Windows registry.
- Dnscat2: A tool for tunneling data over DNS.
- pefile: A tool for analyzing Windows PE files.
- Wireshark: A network protocol analyzer.
- Network Miner: A network forensic analysis tool.
- PCAPNG: A tool for capturing and analyzing network traffic.
- tcpflow: A tool for capturing and analyzing network traffic.
- PcapXray: A tool for analyzing and visualizing network traffic.
- qpdf: A tool for manipulating PDF files.
- Audacity: A tool for analyzing audio files.
- sonic visualiser: A tool for analyzing audio files.
- ffmpeg strings: A tool for extracting strings from media files.
- file: A tool for identifying file types based on their content.
- grep: A tool for searching for patterns in files.
- scalpel: A tool for carving files from disk images.
- bgrep: A tool for searching for patterns in binary files.
- hexdump: A tool for dumping binary data in hexadecimal format.
- xxd: A tool for converting binary data to hexadecimal format.
- base64: A tool for encoding and decoding base64 data.
- xplico framework: A network forensic analysis tool.
- zsteg: A tool for detecting steganography in PNG and BMP files.
- gimp: A tool for editing images.
- Memory dump — volatility: A tool for analyzing memory dumps.
- ethscan: A tool for analyzing Ethereum blockchain transactions.
- squey.org/download/:A network protocol analyzer.
- Autopsy: A forensic platform for disk image analysis, useful for file system and data recovery challenges.
- Volatility: A memory forensics tool to analyse RAM dumps and uncover evidence or malware in volatile memory.
- Dnscat2 - Hosts communication through DNS.
- Kroll Artifact Parser and Extractor (KAPE) - Triage program.
- Magnet AXIOM - Artifact-centric DFIR tool.
- Registry Dumper - Dump your registry.
Hashing & Cracking
- Hashcat: A powerful password cracker that can brute force or use dictionary attacks to crack hashed passwords. Handy AI generated install instructions here.
- John the Ripper: A versatile password cracking tool that supports various password formats and is often used alongside wordlists.
- MD5sum / SHA256sum: Linux command-line tools that compute and verify checksums for file integrity, often used in CTF challenges to find correct hashes.
OSINT Tools:
https://dashing-peripheral-11d.notion.site/OSINT-8fd8fbfc052b40c8bd86b88452ed76e3?pvs=4
Online Platforms-CTF Practic
Always online CTFs
- 0x0539 - Online CTF challenges.
- 247CTF - Free Capture The Flag Hacking Environment.
- Archive.ooo - Live, playable archive of DEF CON CTF challenges.
- Atenea - Spanish CCN-CERT CTF platform.
- CTFlearn - Online platform built to help ethical hackers learn, practice, and compete.
- CTF365 - Security Training Platform.
- Crackmes.One - Reverse Engineering Challenges.
- CryptoHack - Cryptography Challenges.
- Cryptopals - Cryptography Challenges.
- Defend the Web - An Interactive Cyber Security Platform.
- Dreamhack.io - Online wargame.
- echoCTF.RED - Online Hacking Laboratories.
- Flagyard - An Online Playground of Hands-on Cybersecurity Challenges.
- HackBBS - Online wargame.
- Hacker101 - CTF Platform by HackerOne.
- Hackropole - This platform allows you to replay the challenges of the France Cybersecurity Challenge.
- HackTheBox - A Massive Hacking Playground.
- HackThisSite - Free, safe and legal training ground for hackers.
- HBH - Community designed to teach methods and tactics used by malicious hackers to access systems and sensitive information.
- Komodo - This is a game designed to challenge your application hacking skills.
- MicroCorruption - Embedded Security CTF.
- MNCTF - Online cybersecurity challenges.
- OverTheWire - Wargame offered by the OverTheWire community.
- picoCTF - Beginner-friendly CTF platform.
- Pwn.college - Education platform to learn about, and practice, core cybersecurity concepts.
- PWN.TN - Educational and non commercial wargame.
- Pwnable.kr - Pwn/Exploiting platform.
- Pwnable.tw - Pwn/Exploiting platform.
- Pwnable.xyz - Pwn/Exploiting platform.
- PWNChallenge - Pwn/Exploiting platform.
- Reversing.kr - Reverse Engineering platform.
- Root-me - CTF training platform.
- VibloCTF - CTF training platform.
- VulnHub - VM-based pentesting platform.
- W3Challs - Hacking/CTF platform.
- WebHacking - Web challenges platform.
- Websec.fr - Web challenges platform.
- WeChall - Challenge sites directory & forum.
- YEHD 2015 - YEHD CTF 2015 online challenges.
Writeups Repositories
Repository of CTF Writeups