datasets.

CTF Tools

ToolLinkHow to Use
CyberChefhttps://gchq.github.io/CyberChef/Paste input (like XOR, Base64, ROT13), and view output instantly.
Binwalkhttps://github.com/ReFirmLabs/binwalkAnalyze binary firmware files for embedded files or executable code.
ExifToolhttps://exiftool.org/Extract metadata from files like images or documents: `exiftool file.jpg`.
StegSolvehttps://github.com/zardus/ctf-toolsSteganography GUI for analyzing image planes, color layers, etc.
hashcathttps://hashcat.net/hashcat/Advanced hash cracking tool: `hashcat -m <mode> hashes.txt wordlist.txt`.
John the Ripperhttps://www.openwall.com/john/Brute-force or dictionary attack on hashed passwords: `john hash.txt`.
stringshttps://man7.org/linux/man-pages/man1/strings.1.htmlExtract printable strings from binaries: `strings file.bin`.
Zsteghttps://github.com/zed-0xff/zstegDetect hidden data in PNG and BMP files: `zsteg file.png`.
Ghidrahttps://ghidra-sre.org/Reverse engineering suite to decompile and analyze binaries.
Radare2https://rada.re/n/Powerful CLI-based reverse engineering framework.
BaseCrackhttps://github.com/mohammadplus/BaseCrackAuto-detect and decode base-encoded strings.
QR Toolshttps://zxing.org/Decode QR codes from images. Use CLI or online scanner.

Important Linux Commands

CommandDescriptionExample
lsList files and directories`ls -la`
cdChange the current directory`cd /var/log`
pwdPrint working directory path`pwd`
grepSearch for patterns inside files`grep -i 'error' logfile.txt`
chmodChange file permissions`chmod +x script.sh`
chownChange file owner/group`chown user:group file.txt`
psList running processes`ps aux | grep nginx`
netstatNetwork statistics and open ports`netstat -tulpn`
curlFetch data from URLs`curl -I https://example.com`
wgetDownload files from web`wget https://site.com/file.zip`
findSearch files/folders`find / -name 'flag.txt'`
tarCompress/decompress archives`tar -xvf archive.tar`
dfShow disk usage`df -h`
topLive view of processes and memory`top`

Manual Hash Identification (Complete CTF Edition)

Hash TypeLengthStarts WithHow to IdentifyExample
MD53232-character lowercase hex; no prefix5f4dcc3b5aa765d61d8327deb882cf99
SHA-14040-character hex; used in Git, tokens5baa61e4c9b93f3f0682250b6cf8331b7ee68fd8
SHA-2566464-character hex; strong hash5e884898da28047151d0e56f8dc6292773603d0d6aabbddf02
SHA-512128128-character hexcf83e1357eefb8bdf1542850d66d8007...
NTLM32Used in Windows auth; same length as MD58846f7eaee8fb117ad06bdd830b7586c
LM32Uppercase-only hex; legacy Windows hashE52CAC67419A9A224A3B108F3FA6CB6D
bcrypt~60$2a$, $2b$, $2y$Prefix includes cost; slow to brute$2b$12$KIX8YfC9.U4pTfOZ.BJXH.rPU7Vp5t...
SHA-crypt>50$5$ or $6$$5$=SHA256, $6$=SHA512; Linux shadow$6$saltstring$hashedvalue...
MySQL541** + 40 hex chars*94BDCEBE19083CE2A1F959FD02F964C7AF4CFC29
MySQL 3.2316Legacy MySQL hex hash606717496665bcba
Cisco Type 7Variable07 or 0xWeak XOR encoding070C285F4D06
WPA/WPA2 PSK64Derived PMK from Wi-Fi handshakea49d1f1a4c70e6c1780b26a0e706ecce...
Base64 / JWTVariableeyJBase64 tokens with 3 parts separated by dotseyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9...
Unix DES132-char saltShort password hashes in old Unix systemsrtq1kO1gF5G9s
SHA3-25664Looks like SHA-256 but stronger; less commona7ffc6f8bf1ed76651c14756a061d662f580...
RIPEMD-16040Similar length to SHA-1 but different hash family24f0145d0131e5a89ee1c8dc05e8e2a43b44a070
SSHA (LDAP)>40{SSHA}Base64, usually in LDAP passwd{SSHA}U3Ryb25nU2FsdA==
Oracle 10g16Hex string, usually uppercaseS:4C8F5B5A6A4D6F77
Oracle 11g48S:Base64 + 'S:' prefixS:8A3B041DD3B2E0DF4C8F233F0A7F9F365D0F58E4
Oracle 12c64S:Base64 + 'S:' prefixS:698D51A19D8A121B48A199182E037073
OpenSSLVariableBase64, usually in OpenSSL passwdcrypt:123456
PBKDF2Variable$pbkdf2$Key derivation hashes, e.g., in Django$pbkdf2-sha256$29000$saltsalt$hashedvalue
SCRYPTVariable$scrypt$Strong KDF; seen in newer systems$scrypt$ln=14,r=8,p=1$...
Hex EncodingEven length0x (optional)Only 0-9 a-f; often seen as 0x prefix or raw48656c6c6f20576f726c64
BinaryMultiples of 8 bits0 or 1Only 0 and 1; decode as 8-bit ASCII01001000 01101001
Decimal ASCIIVariableNumerical values representing characters72 101 108 108 111
OctalVariable\Starts with backslash or 0 prefix\110\145\154\154\157
Base32VariableUses A-Z and 2-7; padding with `=`JBSWY3DPEBLW64TMMQ======
Base58VariableAvoids ambiguous chars (0, O, I, l)5HueCGU8rMjxEXxiPuD5BDu...
Base62VariableUses 0-9, A-Z, a-z; no special charsaZ09BZyx12
Base91VariableHigh-entropy printable ASCII; hard to distinguish manuallynXz.bBFAkE>Is`U4W/oD
Base85 / Ascii85Variable<~Starts with `<~` and ends with `~>`<~ARTY*~>
URL EncodingVariable%Contains `%` followed by two hex digitsHello%20World
HTML EntitiesVariable&Looks like `&#65;` or `&lt;`&#72;&#69;&#76;&#76;&#79;
Unicode EscapeVariable\uStarts with `\u` followed by hex\u0048\u0065\u006C
MIME Quoted-PrintableVariable=Uses =XX hex codesHello=20World=21
PunycodeVariablexn--Used for encoding international domain namesxn--fsq.com (for bü.com)
High Entropy StringVariableRandom mix of symbols, upper/lower/digits; likely encoded or encryptedN2s93bqBvR+qDd6nT2tRmQ==
UUID36Hex format with dashes, standard UUID v4123e4567-e89b-12d3-a456-426614174000
CRC328Short 8-character hex hash; usually checksums414fa339
Adler-328Alternative to CRC32, short checksum03da0195
Unix Epoch Time101-910-digit number; converts to datetime1699459200
Float Timestamp131-913-digit number; milliseconds1699459200123
Base36VariableDigits + lowercase letters; no punctuationk3j5l9

CTF Hash Cracking Techniques

Hash TypeHashcat ModeToolTips
MD50hashcat / johnUse rockyou.txt or crackstation
SHA-1100hashcat / johnTry online lookup or mask attack
SHA-2561400hashcat / johnSlow, often salted; use rules
SHA-5121700hashcatVery slow; requires GPU + rockyou
bcrypt3200hashcatCPU-heavy; start with common passwords
NTLM1000hashcatVery fast to crack; rainbow tables work
LM3000hashcatSplit halves; trivial to crack
WPA/WPA222000hashcat + .22000 fileCapture handshake via airodump-ng
MySQL5300hashcatFound in web CTFs; often weak
SHA-crypt1800/7400hashcatLinux passwords; slow to crack
JWT (HS256)jwt_tool / jwtcatCheck for weak secrets or guess the key
Base64base64 -d / CyberChefCheck for nested encodings or hex inside

Cracking Resources and Tools

PurposeTool/LinkNotes
Hash identificationhttps://github.com/psypanda/hashID`hashid <hash>`
Alternative hash checkerhttps://github.com/blackploit/hash-identifierRun: `hash-identifier`
Online hash crackershttps://crackstation.netFastest for MD5/SHA1
Online hash lookuphttps://hashes.comUse after local cracking fails
Base64 decoderhttps://gchq.github.io/CyberChefTry magic mode for nested encoding
Cisco hash decoderhttps://packetlife.net/toolbox/cisco-password-cracker/Paste Type 7 strings
JWT analyzerhttps://jwt.ioPaste token, analyze payload
Wordlistshttps://github.com/danielmiessler/SecListsUse rockyou, common creds, fuzz lists
Rainbow tableshttps://project-rainbowcrack.comUse for LM/NTLM/MD5