Convert Figma logo to code with AI

ctfs logoresources

A general collection of information, tools, and tips regarding CTFs and similar security competitions

1,739
280
1,739
2

Top Related Projects

Some setup scripts for security research tools.

A curated list of CTF frameworks, libraries, resources and softwares

Web CTF CheatSheet 🐈

11,880

CTF framework and exploit development library

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

5,523

CTFs as you need them

Quick Overview

The ctfs/resources repository is a comprehensive collection of resources for Capture The Flag (CTF) competitions and cybersecurity enthusiasts. It provides a curated list of tools, tutorials, and references for various aspects of CTF challenges, including cryptography, web exploitation, reverse engineering, and more.

Pros

  • Extensive collection of resources covering multiple CTF categories
  • Regularly updated with new tools and information
  • Well-organized structure for easy navigation
  • Community-driven project with contributions from various experts

Cons

  • May be overwhelming for beginners due to the vast amount of information
  • Some links may become outdated over time
  • Lacks detailed explanations or tutorials for using specific tools
  • Primarily focused on tools rather than comprehensive learning materials

Code Examples

This repository is not a code library, so code examples are not applicable.

Getting Started

This repository is not a code library, so getting started instructions are not applicable. However, users can simply browse the repository on GitHub to access the various resources and links provided.

Competitor Comparisons

Some setup scripts for security research tools.

Pros of ctf-tools

  • Provides a comprehensive collection of CTF-specific tools and scripts
  • Includes installation scripts for easy setup of tools
  • Actively maintained with regular updates and contributions

Cons of ctf-tools

  • Focused primarily on tool installation, less on general CTF resources
  • May require more technical knowledge to use effectively
  • Limited documentation on how to use individual tools

Code comparison

ctf-tools:

./bin/manage-tools -s install angr
./bin/ctf-tools-pip install --user pwntools

resources:

# CTF Resources
- [CTF Field Guide](https://trailofbits.github.io/ctf/)
- [CTF Writeups](https://github.com/ctfs)

Summary

ctf-tools is a tool-centric repository focused on providing and installing specific CTF tools, while resources is a more general collection of CTF-related information and links. ctf-tools offers hands-on utility for CTF participants, but may require more technical expertise. resources provides a broader overview of CTF knowledge and resources, making it more accessible for beginners but less immediately actionable for tool setup.

A curated list of CTF frameworks, libraries, resources and softwares

Pros of awesome-ctf

  • More comprehensive and regularly updated resource list
  • Better organized with clear categories and subcategories
  • Includes tools, tutorials, and resources for various CTF categories

Cons of awesome-ctf

  • May be overwhelming for beginners due to the extensive list
  • Lacks detailed descriptions for some resources

Code comparison

No significant code comparison is relevant for these repositories, as they primarily consist of curated lists of resources rather than actual code implementations.

Summary

awesome-ctf is a more extensive and well-organized repository for CTF resources, offering a wide range of tools, tutorials, and references for different CTF categories. It's regularly updated and provides a comprehensive list that caters to both beginners and experienced CTF participants.

resources, on the other hand, is a simpler repository with a more focused list of CTF resources. While it may be less overwhelming for beginners, it lacks the depth and breadth of awesome-ctf.

Both repositories serve as valuable starting points for CTF enthusiasts, with awesome-ctf being more suitable for those seeking a comprehensive resource collection, and resources offering a more concise list for quick reference.

Web CTF CheatSheet 🐈

Pros of Web-CTF-Cheatsheet

  • More focused on web-specific CTF challenges
  • Regularly updated with new techniques and vulnerabilities
  • Includes practical examples and payloads for various attack vectors

Cons of Web-CTF-Cheatsheet

  • Limited to web-based CTF challenges, lacking coverage of other domains
  • Less comprehensive in terms of general CTF resources and tools
  • Might be overwhelming for beginners due to its technical depth

Code Comparison

Web-CTF-Cheatsheet:

# SQL Injection example
payload = "' UNION SELECT username, password FROM users--"

resources:

# General CTF tool usage
$ strings file.bin | grep flag

Summary

Web-CTF-Cheatsheet is a specialized repository focusing on web-based CTF challenges, offering up-to-date information and practical examples. It's particularly useful for those interested in web security but may be too narrow for general CTF enthusiasts.

resources, on the other hand, provides a broader range of CTF-related content, covering multiple domains and offering a more comprehensive set of tools and resources. It's better suited for beginners and those looking for a wide variety of CTF topics.

Both repositories have their merits, and the choice between them depends on the user's specific needs and level of expertise in CTF challenges.

11,880

CTF framework and exploit development library

Pros of pwntools

  • Comprehensive exploit development framework with extensive functionality
  • Active development and maintenance with regular updates
  • Extensive documentation and community support

Cons of pwntools

  • Steeper learning curve for beginners
  • Focused primarily on binary exploitation, less general CTF resources
  • Requires Python knowledge to utilize effectively

Code Comparison

pwntools:

from pwn import *

r = remote('example.com', 1337)
r.sendline(b'payload')
print(r.recvline())

resources:

# No direct code comparison available
# resources is a collection of CTF tools and references
# rather than a specific framework or library

Key Differences

  • pwntools is a specialized framework for exploit development and CTF challenges
  • resources is a curated collection of various CTF tools, write-ups, and learning materials
  • pwntools offers programmatic interactions with targets, while resources provides a broader range of information and tools

Use Cases

  • pwntools: Ideal for advanced users focusing on binary exploitation and scripting complex attacks
  • resources: Better suited for beginners and those seeking a wide range of CTF-related information and tools

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • More comprehensive and regularly updated content
  • Better organized with clear categories and subcategories
  • Includes practical examples and payloads for various attack vectors

Cons of PayloadsAllTheThings

  • May be overwhelming for beginners due to its extensive content
  • Focuses primarily on offensive security, with less emphasis on defensive techniques

Code Comparison

PayloadsAllTheThings (SQL Injection):

' OR '1'='1
' UNION SELECT NULL,NULL,NULL--
EXEC sp_executesql N'SELECT * FROM users WHERE username = '''+@user+''' AND password = '''+@pass+''''

Resources (SQL Injection):

admin' --
' OR 1=1--

PayloadsAllTheThings provides more diverse and advanced SQL injection examples, while Resources offers simpler, beginner-friendly payloads.

Summary

PayloadsAllTheThings is a more extensive and regularly updated repository, offering a wide range of offensive security techniques and payloads. It's well-organized but may be overwhelming for beginners. Resources, on the other hand, is more focused on CTF-specific content and may be easier for newcomers to navigate. Both repositories serve different purposes and cater to different skill levels in the cybersecurity field.

5,523

CTFs as you need them

Pros of CTFd

  • Full-featured CTF platform with built-in scoring, user management, and challenge creation
  • Active development and regular updates
  • Extensive documentation and community support

Cons of CTFd

  • More complex setup and configuration required
  • Focused specifically on CTF events, less versatile for general security resources
  • Steeper learning curve for customization

Code Comparison

CTFd (Python):

@challenges.route('/challenges', methods=['GET'])
@during_ctf_time_only
@require_verified_emails
def challenges_view():
    infos = get_infos()
    errors = get_errors()
    return render_template('challenges.html', infos=infos, errors=errors)

resources (No specific code, as it's a collection of resources)

Additional Notes

CTFd is a comprehensive CTF platform, while resources is a curated list of CTF-related materials. CTFd offers a complete solution for hosting CTF events, including challenge management, scoring, and user authentication. resources, on the other hand, provides a wide range of links and information for CTF participants and organizers but doesn't include any functional code for running events.

CTFd requires more setup and maintenance but offers a more polished and feature-rich experience for CTF organizers. resources is more accessible and can be useful for both beginners and experienced CTF participants looking for learning materials and tools.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

CTF Resources

This repository aims to be an archive of information, tools, and references regarding CTF competitions.

CTFs, especially for beginners, can be very daunting and almost impossible to approach. With some general overviews of common CTF topics and more in-depth research and explanation in specific technologies both beginners and veterans can learn, contribute, and collaborate to expand their knowledge.

Quick Start

  1. First time? READ THIS! and then the section below. Once you understand the basics, use the resources in the topics directory to try to solve challenges on websites like OverTheWire or CanYouHack.it.

  2. Beginner? Use the guides found in the topics directory to try to find out what type of challenges you are presented with and participate in some of the CTFs on ctftime.

  3. Intermediate? Navigate straight to the topic you are interested in to find extra online resources to help you solve more complex challenges.

  4. Master? Help improve this repository! Have a new type of vulnerability you want to explain? Write about it and how to use it! Have a new tool people can use? Add it to the tools directory!

What are CTFs?

CTFs are computer security/hacking competitions which generally consist of participants breaking, investigating, reverse engineering and doing anything they can to reach the end goal, a "flag" which is usually found as a string of text.

DEF CON hosts what is the most widely known and first major CTF, occurring annually at the hacking conference in Las Vegas. Many different competitions have branched off since then, and numerous ones are available year round. One of the best places to see when CTFs are being scheduled is CTFTime, an active website with calendars and team rankings.

Example

A very simple type of CTF challenge consists of looking at the source code of websites or programs to find flags and/or hints. For example, can you find the flag hidden on this page?

Moving On

You may be able to solve some CTF challenges after looking through the documents in this repository and understanding the basics of the technologies and subjects covered, but you won't be very proficient or successful for long. To be an adept CTF competitor you have to be able to combine many different strategies and tools to find the flag. Developing the ability to find flags quickly takes practice more than anything, and participating in numerous CTFs will allow you to expand your understanding and abilities, leading you to success. Spend some time on CTFTime working through CTFs to truly improve and learn.