CTF比赛中必备的瑞士军刀ctf-tools



ctf-tools是一个集合了各种安全研究工具的管理脚本,使得大家能够一键轻松的安装并使用这些工具,目前覆盖的列表包括:

Category Tool Description
binary afl State-of-the-art fuzzer.
binary barf Binary Analysis and Reverse-engineering Framework.
binary bindead A static analysis tool for binaries.
binary checksec Check binary hardening settings.
binary crosstool-ng Cross-compilers and cross-architecture tools.
binary gdb Up-to-date gdb with python2 bindings.
binary peda Enhanced environment for gdb.
binary preeny A collection of helpful preloads (compiled for many architectures!).
binary villoc Visualization of heap operations.
binary qemu Latest version of qemu!
binary pwntools Useful CTF utilities.
binary python-pin Python bindings for pin.
binary radare2 Some crazy thing crowell likes.
binary shellnoob Shellcode writing helper.
binary taintgrind A valgrind taint analysis tool.
binary qira Parallel, timeless debugger.
binary xrop Gadget finder.
binary rp++ Another gadget finder.
forensics binwalk Firmware (and arbitrary file) analysis tool.
forensics dislocker Tool for reading Bitlocker encrypted partitions.
forensics firmware-mod-kit Tools for firmware packing/unpacking.
forensics testdisk Testdisk and photorec for file recovery.
forensics pdf-parser Tool for digging in PDF files
crypto cribdrag Interactive crib dragging tool (for crypto).
crypto hashpump A tool for performing hash length extension attaacks.
crypto hashpump-partialhash Hashpump, supporting partially-unknown hashes.
crypto hash-identifier Simple hash algorithm identifier.
crypto littleblackbox Database of private SSL/SSH keys for embedded devices.
crypto pemcrack SSL PEM file cracker.
crypto reveng CRC finder.
crypto sslsplit SSL/TLS MITM.
crypto python-paddingoracle Padding oracle attack automation.
crypto xortool XOR analysis tool.
web burp Web proxy to do naughty web stuff.
web dirs3arch Web path scanner.
web sqlmap SQL injection automation engine.
stego sound-visualizer Audio file visualization.
stego stegdetect Steganography detection/breaking tool.
stego steganabara Antoher image steganography solver.
stego stegsolve Image steganography solver.
android APKTool Dissect, dis-assemble, and re-pack Android APKs

也带了一些不是ctf相关工具的小彩蛋,哈哈

Category Tool Description
game Dwarf Fortress Something to help you relax after a CTF!
下载
[root@localhost software]# git clone https://github.com/zardus/ctf-tools.git
用法
# set up the path
/path/to/ctf-tools/bin/manage-tools setup
source ~/.bashrc

# list the available tools
manage-tools list

# install gdb, allowing it to try to sudo install dependencies
manage-tools -s install gdb

# install pwntools, but don't let it sudo install dependencies
manage-tools install pwntools

# uninstall gdb
manage-tools uninstall gdb

# uninstall all tools
manage-tools uninstall all
新增工具
1. 创建一个`工具名称`的目录
2. 创建一个`install`的安装脚本
3. 如果需要特殊的卸载步骤,还要创建一个`uninstall`的脚本,用来卸载

原文地址: http://www.codefrom.com/c/43

转载自http://www.tasfa.cn/index.php/2016/01/29/ctf-tools-2/

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值