搜索
查看: 324|回复: 1

CTF比赛中必备的瑞士军刀ctf-tools

[复制链接]

1839

主题

2255

帖子

1万

积分

管理员

Rank: 9Rank: 9Rank: 9

积分
11913
发表于 2015-5-17 17:28:09 | 显示全部楼层 |阅读模式
ctf-tools是一个集合了各种安全研究工具的管理脚本,使得大家能够一键轻松的安装并使用这些工具,目前覆盖的列表包括:
binary
State-of-the-art fuzzer.
binary
Binary Analysis and Reverse-engineering Framework.
binary
A static analysis tool for binaries.
binary
Check binary hardening settings.
binary
Cross-compilers and cross-architecture tools.
binary
Up-to-date gdb with python2 bindings.
binary
Enhanced environment for gdb.
binary
A collection of helpful preloads (compiled for many architectures!).
binary
Visualization of heap operations.
binary
Latest version of qemu!
binary
Useful CTF utilities.
binary
Python bindings for pin.
binary
Some crazy thing crowell likes.
binary
Shellcode writing helper.
binary
A valgrind taint analysis tool.
binary
Parallel, timeless debugger.
binary
Gadget finder.
binary
Another gadget finder.
forensics
Firmware (and arbitrary file) analysis tool.
forensics
Tool for reading Bitlocker encrypted partitions.
forensics
Tools for firmware packing/unpacking.
forensics
Testdisk and photorec for file recovery.
forensics
Tool for digging in PDF files
crypto
Interactive crib dragging tool (for crypto).
crypto
A tool for performing hash length extension attaacks.
crypto
Hashpump, supporting partially-unknown hashes.
crypto
Simple hash algorithm identifier.
crypto
Database of private SSL/SSH keys for embedded devices.
crypto
SSL PEM file cracker.
crypto
CRC finder.
crypto
SSL/TLS MITM.
crypto
Padding oracle attack automation.
crypto
XOR analysis tool.
web
Web proxy to do naughty web stuff.
web
Web path scanner.
web
sql injection automation engine.
stego
Audio file visualization.
stego
Steganography detection/breaking tool.
stego
Antoher image steganography solver.
stego
Image steganography solver.
android
Dissect, dis-assemble, and re-pack Android APKs

下载
  1. [root@localhost software]# git clone https://github.com/zardus/ctf-tools.git
复制代码
用法
  1. # set up the path
  2. /path/to/ctf-tools/bin/manage-tools setup
  3. source ~/.bashrc

  4. # list the available tools
  5. manage-tools list

  6. # install gdb, allowing it to try to sudo install dependencies
  7. manage-tools -s install gdb

  8. # install pwntools, but don't let it sudo install dependencies
  9. manage-tools install pwntools

  10. # uninstall gdb
  11. manage-tools uninstall gdb

  12. # uninstall all tools
  13. manage-tools uninstall all
复制代码
新增工具
  1. 1. 创建一个`工具名称`的目录
  2. 2. 创建一个`install`的安装脚本
  3. 3. 如果需要特殊的卸载步骤,还要创建一个`uninstall`的脚本,用来卸载
复制代码
from:http://www.codefrom.com/paper/CTF%E6%AF%94%E8%B5%9B%E4%B8%AD%E5%BF%85%E5%A4%87%E7%9A%84%E7%91%9E%E5%A3%AB%E5%86%9B%E5%88%80ctf-tools
过段时间可能会取消签到功能了
您需要登录后才可以回帖 登录 | Join BUC

本版积分规则

Powered by Discuz!

© 2012-2015 Baiker Union of China.

快速回复 返回顶部 返回列表