jng | tribbletron
jng | tribbletron
  • About
  • CTFs
    • Target x WiCyS CTF 2024
      • D2 Look for Insider Threats
      • D8 YARA Analysis
      • O3 Constructing your Phish
      • O7 Bypass the EDR
      • O8 Performing an Exfil of a Filesystem
      • O9.1 Escalate your Privileges
    • US CyberGames IV 2024
      • USCG IV: Forensics
      • USCG IV: Web
    • DoD Cyber Sentinel 2024
    • Amazon x WiCyS CTF 2023
    • PicoCTF.org
      • PicoCTF 2024
      • PicoCTF 2023
  • Links
    • Readings
  • Tools
  • Notes
    • To Burp or Not to Burp
    • Common issues
    • Rankings
Powered by GitBook
On this page

Tools

(Page under construction...)

Last updated 1 year ago

CTF: Tools I know really well:

  • Kali Linux, Wireshark, Nmap, PowerShell, any , an IDE like PyCharm / VSCode...

    • I prefer Sublime Text: apt-get install sublime-text; subl [filename.py]

      • that only works on b64 cookies

  • CyberChef -

Tools I need to know better:

  • Burp Suite Community Edition

    • Meanwhile, there's cURL - and

  • Ghidra/ IDA/Binary Ninja

  • Volatility3 - covered in my SANS Windows Forensics class, it lets you view memory dumps of RAM, but I haven't tried it | | | |

Tools I've never heard of:

    • ,

  • Impacket - |

The rest are directory busters: Ffuf, Gobuster, wfuzz (strange that dirb isn't included)

===

- good JavaScript deobfuscator, but JS syntax knowledge required to be effective

- excellent decoder

https://dodcybersentinel.ctfd.io/
hex editor
bit flipper Python script
XOR Brute Force recipe
modify http headers
related tools
article
install
requirements.txt error
update requirements.txt
jwt.io debugger
JSON Web Token explained
more
article
JS Nice
CacheSleuth