Here’s a list of some of my favourite tools I use when doing CTFs that aren’t included in Kali Linux. This is listed in no particular order.

If you have any suggestions, or if you feel that a better tool is out there, do hit me up via email or drop me a message on the HackTheBox forums.

  • SecLists - A very useful collection of wordlists for fuzzing or dictionary attacks, by danielmiessler on Github.
  • Chisel - TCP tunnel over SSH, handy for bypassing firewall restrictions via port forwarding/reverse port forwarding, by jpillora on Github.
  • ffuf - Web application fuzzer, by joohoi on Github. I think the syntax makes more sense than wfuzz.
  • linPEAS/winPEAS - Automatic enumeration scripts for *nix and Windows systems, by carlospolop on Github.
  • Nishang - A collection of offensive PowerShell scripts which are handy for attacking Windows boxes, by samratashok on Github.
  • Pypykatz - Basically, Mimikatz written in Python, by skelsec on Github. Pypykatz allows you to dump hashes on your local machine, which I feel is a big plus over Mimikatz.
  • ysoserial - Serialise everything, by frohoff on Github.
  • Ghidra - A reverse engineering application developed by the NSA. I have only ever used this on Linux binaries, but it should work on Windows binaries as well.
  • dnSpy - A debugger and assembly editor for .NET applications, by 0xd4d on Github. This is very useful for reversing .NET code as well.
  • PowerShell Core - I primarily deal with Windows systems, so I’m infinitely more familiar with PowerShell scripting than Python. I’m trying to pick up Python, but it’s going to take me a little while before I get to where I am comfortable enough to script fast with it. So it’s PowerShell for now.
  • CyberChef - This nifty web application by GCHQ can encode text, decode text, calculate hashes, decrypt AES, decrypt/verify PGP and a lot, a lot more. I strongly recommend this since it’s a giant timesaver for certain things.