[go: up one dir, main page]

Showing 41 open source projects for "ctf"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • La version gratuite d'Auth0 s'enrichit ! Icon
    La version gratuite d'Auth0 s'enrichit !

    Gratuit pour 25 000 utilisateurs avec intégration Okta illimitée : concentrez-vous sur le développement de vos applications.

    Vous l'avez demandé, nous l'avons fait ! Les versions gratuite et payante d'Auth0 incluent des options qui vous permettent de développer, déployer et faire évoluer vos applications en toute sécurité. Utilisez Auth0 dès maintenant pour découvrir tous ses avantages.
    Essayez Auth0 gratuitement
  • 1
    Google CTF

    Google CTF

    Google CTF

    Google CTF is the public repository that houses most of the challenges from Google’s Capture-the-Flag competitions since 2017 and the infrastructure used to run them. It’s a learning and practice archive: competitors and educators can replay tasks across categories like pwn, reversing, crypto, web, sandboxing, and forensics. The code and binaries intentionally contain vulnerabilities—by design—so users can explore exploit chains and patching in realistic settings. The repo also includes...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Exegol

    Exegol

    Fully featured and community-driven hacking environment

    Exegol is a community-driven hacking environment, powerful and yet simple enough to be used by anyone in day-to-day engagements. Exegol is the best solution to deploy powerful hacking environments securely, easily, and professionally. No more unstable, not-so-security-focused systems lacking major offensive tools. Kali Linux (and similar alternatives) are great toolboxes for learners, students, and junior pentesters. However professionals have different needs, and their context requires a...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 4
    Pwntools

    Pwntools

    CTF framework and exploit development library

    Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible. Whether you’re using it to write exploits, or as part of another software project will dictate how you use it. Historically pwntools was used as a sort of exploit-writing DSL. Simply doing from pwn import in a previous version of pwntools would bring all sorts of nice side-effects. This version imports...
    Downloads: 2 This Week
    Last Update:
    See Project
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Learn More
  • 5
    FieldTrip

    FieldTrip

    The MATLAB toolbox for MEG, EEG and iEEG analysis

    ..., distributed sources and beamformers and non-parametric statistical testing. It supports the data formats of all major MEG systems (CTF, Neuromag/Elekta/Megin, BTi/4D, Yokogawa/Ricoh, FieldLine) and of most popular EEG systems, and new formats can be added easily. FieldTrip contains high-level functions that you can use to construct your own analysis protocols in MATLAB. Furthermore, it easily allows methods researchers to incorporate new methods for EEG/MEG analysis.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    GEF

    GEF

    Modern experience for GDB with advanced debugging capabilities

    GEF is a set of commands for x86/64, ARM, MIPS, PowerPC and SPARC to assist exploit developers and reverse-engineers when using old-school GDB. It provides additional features to GDB using the Python API to assist during the process of dynamic analysis and exploit development. Application developers will also benefit from it, as GEF lifts a great part of regular GDB obscurity, avoiding repeating traditional commands or bringing out the relevant information from the debugging runtime.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    CTFd

    CTFd

    CTFs as you need them

    CTFd is a Capture The Flag framework focusing on ease of use and customizability. It comes with everything you need to run a CTF and it's easy to customize with plugins and themes. Create your own challenges, categories, hints, and flags from the Admin Interface. Dynamic Scoring Challenges. Unlockable challenge support. Challenge plugin architecture to create your own custom challenges. Static & Regex-based flags. Custom flag plugins. Unlockable hints. File uploads to the server or an Amazon S3...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8

    UbuntuVM for AI-Goat

    Pre-configured VM for exploring AI-Goat's vulnerable LLM CTF challenge

    This VM offers a hassle-free solution for exploring the AI-Goat project, "Learn AI security through a series of vulnerable LLM CTF challenges." Instead of manually setting up the required environment, which includes Git, Python3, Pip3, Docker, and Docker-Compose, you can save time by using this pre-configured VirtualBox VM. It provides a ready-to-use environment to dive into AI security challenges without the need for complex setup. If you'd prefer to install manually, you can follow...
    Downloads: 115 This Week
    Last Update:
    See Project
  • 9
    ChaosEsqueAnthology

    ChaosEsqueAnthology

    A free 3d game for PC that does not limit the player. Fight,Build,Gain

    (NOTE: Make sure to download Volume2 aswell!: http://sourceforge.net/p/chaosesqueanthologyvolume2/ ) 200+ weapons. Build-able enter-able buildings (Like an FPS RPG but with interiors) (Multi-tool/ Utili-tool). City generation (all buildings enterable). A 2 iso (6GB) exploration of what QuakeC can do. Over 100 maps included, along with map editor and sourcecode. Fully free and opensource: code and media. A modification of Xonotic which included extended weapons, maps, vehicles,...
    Downloads: 14 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
    Learn More
  • 10

    Hullu Vulnerable System

    Pentesting OVA, suits VMware or VirtualBox

    Hullu is a custom-built lightweight offensive security training VM based on Alpine Linux. It's intended for educational use, penetration testing practice, and Capture The Flag (CTF)-style scenarios in isolated virtual lab environments. Pre-installed Tools and Services: + Web Stack: - Python3 + Flask - Apache2 with HTTPS - PHP + MySQL (MariaDB) - phpMyAdmin - FlaskVA (Python-based vulnerable app) https://github.com/kaledaljebur/FlaskVA - DVWA (PHP-based vulnerable app) https...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    TheMatrixVM
    ... to the machine ssh test@<ip.seen.from.console> 4. If you get a prompt of SSH keys being accepted, you are in a good shape to continue. 5. Perform an NMAP scan like how Trinity did to hack the grid! try all ports :) 6. Good luck and enjoy the CTF! Learning Pre-Requisites - This VM does not require exploiting a CVE, or use of MetaSploit/Commercial exploit tools. - Requires intermediary knowlege of linux as it is based on Alpine.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 12
    CTFcrackTools

    CTFcrackTools

    China's first CTFTools framework

    The first CTF tool framework in China. China's first CTFTools framework designed to help CTFer quickly overcome the CTF problem. Use kotlin and java mixed development. This is probably the first tool framework applied to CTF in China. Built-in current mainstream password, includes but is not limited to Virginia password, Caesar password, fence password. Users can write plugs independently, but only support Python to write plugs. The writing method is also extremely simple. (Due to Jython's own...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    InjuredAndroid

    InjuredAndroid

    Vulnerable Android application that shows examples of vulnerabilities

    A vulnerable Android application with ctf examples based on bug bounty findings, exploitation concepts, and pure creativity.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 14

    D2X-XL

    OpenGL port of the classic 6dof 3D shooter Descent

    D2X-XL is an OpenGL port of the classic 3D Shooter game Descent 2 for Win32, Linux and Mac OS X, containing many enhancements and bug fixes while preserving full backwards compatibility.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 15
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script...
    Leader badge">
    Downloads: 128 This Week
    Last Update:
    See Project
  • 16
    Outgun is a free, cross-platform 32-player capture-the-flag (CTF) 2D action game.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 17
    LampSecurityCTF6VirtualBoxImage

    LampSecurityCTF6VirtualBoxImage

    Virtual Box image of Lamp Security CTF 6

    root/toor
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Hack Dat Kiwi

    Hack Dat Kiwi CTF

    Hack Dat Kiwi is a brand of CTF (capture the flag) cyber hacking competitions that is focused on providing real world, challenging and interesting problems to participants.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Vulnerable Operating Systems

    Vulnerable Operating Systems

    deliberately vulnerable operating systems

    VulnOS are a series of deliberately vulnerable operating systems packed as virtual machines to teach Offensive IT Security and to enhance penetration testing skills. For educational purposes!
    Downloads: 5 This Week
    Last Update:
    See Project
  • 20
    nQuake2

    nQuake2

    A Quake 2 package containing everything needed to play Q2 right now!

    nQuake2 is a Quake 2 package that downloads and installs the content you need to start playing Quake 2. The mods included are Action Quake II, CTF and Eraser bot. It also includes high-resolution textures to make Quake 2 look better than ever!
    Downloads: 4 This Week
    Last Update:
    See Project
  • 21

    NullconCTF2013

    Forensics challenge for Nullcon 2013 CTF

    The file contains here is a disk image. You are supposed to find the information as per the CTF requirement.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Nullcon 2014 CTF Forensics challenge file.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Deathmatch, CTF, RPG Megaman mod based on the Quake 3 engine.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    Schweinerei

    Cube2:Sauerbraten Mod with various features

    This Modification of the openSource game Cube2:Sauerbraten (in the collect edition) comes with many new features like an extended serverbrowser, demo control, texture and content packs, anticheatclient on all servers, stats, new Background and a lot of more helpful and eye-candy stuff. Furthermore it increases the speed of your sauerbraten, thanks to new compiler optimations and libs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    A tool to register and superpose CTF MEG SAM(g2) result and MRI image into one gray-level image.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next