Here you can find a list of tools that you can use for resolve you CTF’s challenges. This list is helpful for beginners.
Reversing & PWN
- Radare2
- IDA
- Ghidra
- Strings
- Hexdump
- Gdb
- Immunity Debugger
- OllyDbg
- Objdump
- Strace
- ILSpy
- JD-GUI
- FFDec
- Dex2jar
- Uncompyle6
- Pwntools
- Online Assembler and Disassembler
- MPLAB X IDE
- Pwndbg
- Villoc
- APNG
Cryptographie
- Cyber Chef
- Multi Encoder & Decoder
- Dcode
- Universal Cyrillic Auto-Decoder
- Fernet Decode
- Cryptool
- Hashpump
- Hash-identifier
- John The Ripper
- Base64
- Md5 Encrypt & Decrypt
- Hashkiller
- CrackStation
- Braille Translator
- QuipQiup
- Cryptogram Solver
Steganography
- Image Steganography
- Steganography Online
- Steganography Online 2
- Steganographic Decoder
- Forensically
- Spectrum Analyzer
- Steghide
- Foremost
- Stegosuite
- Binwalk
- Cat
- Strings
- OpenStego
- OutGuess
- StegFS
- Pngcheck
- Gimp
- Audacity
- MP3Stego
- Ffmpeg
- Aperi’Solve
- Npiet
Forensics
- Dd
- Strings
- Scalpel
- Binwalk
- Foremost
- ExifTool
- Hexedit
- DFF
- CAINE
- The Sleuth Kit
- Volatillity
- Security Onion
- Wireshark
Networking
Web