You’ll find a curated list of essential resources for CTF and Pentesting, including articles, cheatsheets, and tools.
Quick Access:
Web
Crypto
Name | Link | Type |
---|---|---|
CryptoBook | https://cryptohack.gitbook.io/cryptobook | Guide |
CyberChef | https://gchq.github.io/CyberChef/ | Tool |
CrackStation | https://crackstation.net/ | Tool |
RsaCtfTool | https://github.com/RsaCtfTool/RsaCtfTool | Tool |
Factordb | http://factordb.com/ | Database |
Alpertron (Integer factorization) | https://www.alpertron.com.ar/ECM.HTM | Tool |
XOR Calculator | https://xor.pw/ | Tool |
Cryptii | https://cryptii.com/ | Tool |
Hash Identifier | https://hashes.com/en/tools/hash_identifier | Tool |
ROT Decoder | https://theblob.org/rot.cgi | Tool |
Dagger’s Alphabet | https://www.dcode.fr/daggers-alphabet | Tool |
Caesar Cipher | https://www.dcode.fr/caesar-cipher | Tool |
Vigenere Cipher | https://www.dcode.fr/chiffre-vigenere | Tool |
Quipqiup (Substitution solver) | https://quipqiup.com/ | Tool |
Steganography
Name | Link | Type |
---|---|---|
Aperi’Solve | https://www.aperisolve.com/ | Tool |
StegOnline | https://georgeom.net/StegOnline/upload | Tool |
View Metadata Online | https://www.metadata2go.com/view-metadata | Tool |
Extract Strings | https://www.fileformat.info/tool/strings.htm | Tool |
Binwalk | https://github.com/ReFirmLabs/binwalk | Tool |
Steghide | https://github.com/StefanoDeVuono/steghide | Tool |
Sonic Visualiser | https://www.sonicvisualiser.org/ | Software |
GIMP (Image manipulation) | https://www.gimp.org/downloads/ | Software |
Steg in HTML tags | https://www.researchgate.net/figure/Stego-Html-source | Article |
OSINT
Forensic
Name | Link | Type |
---|---|---|
Volatility3 | https://github.com/volatilityfoundation/volatility3 | Tool |
Network Miner | https://www.netresec.com/?page=NetworkMiner | Software |
Forensic Guide | http://trailofbits.github.io/ctf/forensics/ | Article |
View Metadata Online | https://www.metadata2go.com/view-metadata | Tool |
Extract Strings | https://www.fileformat.info/tool/strings.htm | Tool |
Binwalk | https://github.com/ReFirmLabs/binwalk | Tool |
Audacity | https://www.audacityteam.org/ | Software |
Pdfinfo | https://linux.die.net/man/1/pdfinfo | Tool |
Repair Broken JPG | https://jpg.repair/ | Tool |
Recover Lost Data | https://www.cgsecurity.org/wiki/PhotoRec | Software |
Kpartx | https://linux.die.net/man/8/kpartx | Tool |
Recover Deleted Files with TestDisk | https://www.tecmint.com/recover-deleted-files/ | Article |
Network
Name | Link | Type |
---|---|---|
WireShark | https://www.wireshark.org/ | Software |
Network Miner | https://www.netresec.com/?page=NetworkMiner | Software |
PcapXray | https://github.com/Srinivas11789/PcapXray | Tool |
Nmap | https://nmap.org/ | Tool |
Angry IP Scanner | https://angryip.org/ | Tool |
Tcpdump | https://www.tcpdump.org/ | Tool |
Ettercap | https://www.ettercap-project.org/ | Tool |
Zenmap | https://nmap.org/zenmap/ | Software |
Fiddler | https://www.telerik.com/fiddler | Software |
MTR (My Traceroute) | https://www.bitwizard.nl/mtr/ | Tool |
WiFi Pineapple | https://shop.hak5.org/products/wifi-pineapple | Hardware |
Aircrack-ng | https://www.aircrack-ng.org/ | Tool |
Kismet | https://www.kismetwireless.net/ | Tool |
Snort | https://www.snort.org/ | Software |
Zeek (Bro) | https://zeek.org/ | Software |
OpenVAS | https://www.openvas.org/ | Tool |
Tshark | https://www.wireshark.org/docs/man-pages/tshark.html | Tool |
Netcat | https://nc110.sourceforge.io/ | Tool |
Active Directory
Name | Link | Type |
---|---|---|
InternalAllTheThings | https://swisskyrepo.github.io/InternalAllTheThings/ | Toolkit |
BloodHound | https://github.com/BloodHoundAD/BloodHound | Tool |
PowerView | https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon | Script |
SharpHound | https://github.com/BloodHoundAD/SharpHound3 | Tool |
ADRecon | https://github.com/sense-of-security/ADRecon | Tool |
PingCastle | https://www.pingcastle.com/ | Tool |
CrackMapExec | https://github.com/Porchetta-Industries/CrackMapExec | Tool |
LDAPDomainDump | https://github.com/dirkjanm/ldapdomaindump | Tool |
Rubeus | https://github.com/GhostPack/Rubeus | Tool |
Kerbrute | https://github.com/ropnop/kerbrute | Tool |
Grouper2 | https://github.com/l0ss/Grouper2 | Tool |
ACLPwn | https://github.com/fox-it/aclpwn.py | Script |
NtdsAudit | https://github.com/ANSSI-FR/ntdsAudit | Tool |
AD ACL Scanner | https://github.com/canix1/ADACLScanner | Tool |
Privilege Escalation
Name | Link | Type |
---|---|---|
GTFObins | https://gtfobins.github.io/ | Tool |
LinPeas | https://github.com/peass-ng/PEASS-ng/tree/master/linPEAS | Script |
LinEnum | https://github.com/rebootuser/LinEnum | Script |
Linux Exploit Suggester | https://github.com/mzet-/linux-exploit-suggester | Tool |
WinPEAS | https://github.com/peass-ng/PEASS-ng/tree/master/winPEAS | Script |
Windows Exploit Suggester | https://github.com/AonCyberLabs/Windows-Exploit-Suggester | Tool |
PrivescCheck | https://github.com/itm4n/PrivescCheck | Script |
PowerUp | https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc | Script |
BeRoot | https://github.com/AlessandroZ/BeRoot | Script |
Watson | https://github.com/rasta-mouse/Watson | Tool |
Seatbelt | https://github.com/GhostPack/Seatbelt | Tool |