Skip to main content

Tools for CTFs

A lot of the tools I use are built into the Kali Linux operating system. Most of these will be Linux commands.

Forensics / Steganography

Cryptography

Web Exploitation

  • Nmap - used to find what ports are open on a server
  • Burpsuite - used to intercept/modify web requests
  • Curl - a tool for data transfering and reception
  • Dirbuster - a directory bruteforcing with a wordlist
  • Gobuster - another directory bruteforcing program using a wordlist
  • Nikto - a web server scanner
  • Wget - used to download a website and its contents

Reverse Engineering

  • ltrace - simple command for viewing what is going on in the background of a binary file
  • IDA Freeware - A debugger which reveals all the behind the scenes for a binary file
  • Ghidra - a debugger, which attempts to reconstruct code from where the binary was composed of