HTN CTF Tools Cheat Sheet PDF
Document Details
Uploaded by Deleted User
Tags
Related
- Università degli Studi di Cagliari - Farmacia & CTF Course - Therapy of Depression - PDF
- Anatomia Umana - II Semestre, I Anno (CTF) PDF
- Biologia Quiz PDF
- Support de Cours AML 2023
- Anti-Money Laundering & Counter-Terrorist Financing Measures in Lao PDR 2023 Mutual Evaluation Report PDF
- Nepal MER 2023 Anti-Money Laundering & CTF Measures PDF
Summary
This document is a cheat sheet for CTF tools, categorized by their function (e.g. cryptography, networking). It provides a quick overview of different tools, including their descriptions and usage, making it a valuable resource for participants in CTF challenges.
Full Transcript
CTF Tools Cheat Sheet This is a Compilation of essential tools for various categories in CTF challenges, along with descriptions, download links, and compatibility information. This was consolidated by HTN members who joined the following CTFs: TryHackMe, HackTheBox, What The Hack, TrendLabs PH CTF...
CTF Tools Cheat Sheet This is a Compilation of essential tools for various categories in CTF challenges, along with descriptions, download links, and compatibility information. This was consolidated by HTN members who joined the following CTFs: TryHackMe, HackTheBox, What The Hack, TrendLabs PH CTF, and Trend Micro Europe CTF, among others. Cryptography: Tool Description Where to Get It Used on Versatile tool for understanding and using encryption methods. Crack encryptions, Windows, Cryptool Download unlock hidden messages, and solve Linux cryptographic puzzles. Powerful password cracking tool. Crack Windows, Hashcat hashed passwords, reveal hidden secrets, Download Linux and find vulnerabilities. Networking: Tool Description Where to Get It Used on Command-line packet analyzer for Available in Debian capturing and analyzing network traffic. tcpdump and Arch-based Linux Peek at conversations and patterns to package managers solve CTF challenges. Powerful network discovery and auditing Windows, nmap tool. Scan networks, reveal vulnerable Download Linux ports, and identify vulnerabilities. Password cracking tool. Test password John the Windows, combinations to breach security barriers Download Ripper Linux and expose weaknesses. Web Exploitation: Tool Description Where to Get It Used on Comprehensive web vulnerability scanner Windows, Burp Suite and proxy. Identify vulnerabilities, fix Download Linux security loopholes. OWASP Spot security issues and protect websites Windows, Download Zap from threats. Linux Interact with APIs. Send requests, receive Windows, Postman responses for API-related tasks in CTF Download Linux challenges. Web application security tool for brute- Windows, DirBuster forcing directories and files. Identify GitHub Linux hidden content in web servers. Steganography: Tool Description Where to Get It Used on Command-line tool for hiding data within Windows, Steghide images and sounds. Reveal concealed Download Linux info, solve steganography puzzles. Graphical tool for visual steganography Windows, stegsolve analysis. Unveil hidden content in images Download Linux for image-based CTF challenges. Forensics: Tool Description Where to Get It Used on Open-source digital forensics platform. Windows, Autopsy Analyze digital evidence, dissect artifacts, Download Linux and analyze data trails. Exploit Development: Tool Description Where to Get It Used on CTF framework and exploit development library. Craft exploits, solve puzzles, Pwntools Documentation Linux create sophisticated hacks on Linux- based systems. Password cracking tool. Test password John the Windows, combinations to breach security barriers Download Ripper Linux and expose weaknesses. Versatile framework for exploit development. Identify and exploit Windows, Metasploit Download vulnerabilities, essential for hacking and Linux system infiltration in CTF tasks. Aside from these tools there’s also some Miscellaneous tools you might need to use in solving CTF challenges or you’d want to explore on your own such as: Tool Description Where to Get It Platform Like its namesake it’s a github repo providing a very wide and PayloadsAllTheThi Windows, comprehensive collection of GitHub ngs Linux payloads, encoders, fuzzing payloads, web shells, and more. This is also a github repo for a collection of multiple text files Windows, SecLists ranging from security-related lists, GitHub Linux including wordlists, fuzzing lists, and more. This is a website for a list of known Windows, Exploit Database exploits and vulnerabilities ExploitDB Linux maintained by Offensive Security. Tool for directory and file brute- Windows, Gobuster GitHub forcing in web application testing. Linux Fast and flexible password-cracking Included with Windows, Hydra tool supporting multiple protocols Kali Linux, Linux and services. GitHub Popular wordlist containing Included with Windows, rockyou commonly used passwords. Ideal Kali Linux, Linux for password cracking. GitHub Here are also tools that can be of use when there are items pertaining to the following: Decode Cyberchef Malware Reverse Engineering 1. HIEW 2. OllyDbg 3. Bintxt 4. InstallRite OSINT 1. VirusTotal 2. Hybrid Analysis 3. Abuseipdb 4. spamhaus 5. Shodan.io 6. app.any.run Current Events and Emerging threats news for trivia questions 1. The Hacker News 2. Krebs on Security 3. Dark Reading 4. MalwareMustDie Best of luck and may the packets be with you!