From charlesreid1

Practice for CTF

Pentesterlab exercises: https://pentesterlab.com/exercises/

Web Apps

Guyerre web app game: http://google-gruyere.appspot.com/

Hackademic from owasp: https://www.owasp.org/index.php/OWASP_Hackademic_Challenges_Project

Memory

http://www.honeynet.org/challenges/2011_7_compromised_server


Tools for CTF

Tool belts

CTF tools with installer: https://github.com/zardus/ctf-tools

CTF tools (list only): https://github.com/apsdehal/awesome-ctf

Pwntools: https://github.com/Gallopsled/pwntools

Binjitsu (fork of pwntools): https://github.com/binjitsu/binjitsu/

Virtual Machines

Batteries-Included CTF Vagrant Box: https://github.com/ctfhacker/EpicTreasure


Flags