Skip to content

rudradesai200/CTFs

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

43 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CTFs

  • This repo is meant to store my journey in Cyber Security.
  • It contains all the tools I have explored and used till date.
  • Also, it contains the writeups for the CTFs I participated in.

Imp links

Good cybersecurity articles and blogs

Web Exploitation Tools

Networking

  • Wireshark : For sniffing packets and network related activities.
  • zmap : An open source network scanner
  • nmap : An open source utility for network discovery and security auditing.

Binary Exploitation Tool chest

  • pwndgb : A python assisted gdb extension for easier binary debugging.
  • pwntools : A big tool suite covering almost every ascpect of binary exploitation.
  • libformatstr : Python library for easier format string attacks
  • ROPgadget : Tool to get all the ROP gadgets within an executable
  • One_gadget : Ruby gem to find "execve('/bin/sh', NULL, NULL)" gadget within an executable.
  • Offset finder : Online tool to find offset for buffer overflow.
  • Libc Database : Online tool to find glibc version from offsets of some functions.

Other useful tools

  • ghidra : Software reverse engineering tool. Mainly for static analysis.
  • exiftool : Helps in analyzsing image headers
  • binwalk : Helps to check files contained in a file.
  • steghide : For hiding a file inside an image

Frequently used shell commands

  • wget : For downloading files
  • ltrace : intercepts library calls and prints it.
  • strace : intercepts system calls and prints it.
  • file : gives information about the file.
  • hexdump : dumps the executale in hex format
  • objdump : gives the disassembly of the executable
  • readelf : Displays information from any ELF format object file.
  • nm : Lists symbols from object files.
  • strings : Lists printable strings from files.
  • strip : Discards symbols.
  • nc : For sending various types of requests on a specific IP
  • telnet : Telnet is an application protocol used on the Internet or local area network to provide a bidirectional interactive text-oriented communication facility using a virtual terminal connection.

Online tools

Todo list (unexplored tools)

  • Volatility : Helps to analyze memory dump for various types of os.
  • burp suite : For finding bugs on web sites.
  • caronte : web requests sniffing.
  • metasploit : penetration testing framework

About

Writeups for all the CTFs I participated in.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published