x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

created at April 11, 2015, 8:48 p.m.

C++

2,751 +0

42,958 +50

2,266 +1

GitHub
jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

812 +0

38,552 +82

4,600 +6

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

created at Oct. 21, 2015, 8:26 a.m.

Java

513 -1

36,951 +141

3,216 +16

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

created at Feb. 16, 2010, 4:10 a.m.

Python

617 -1

34,025 +76

3,871 +6

GitHub
metasploit-framework by rapid7

Metasploit Framework

created at Aug. 30, 2011, 6:13 a.m.

Ruby

2,039 -1

32,544 +33

13,590 +0

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,090 +0

30,253 +72

5,491 +9

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

created at July 1, 2015, 4:05 p.m.

C#

978 +1

25,290 +63

4,861 +5

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

655 -1

22,479 +33

2,980 +1

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

487 +0

19,443 +36

2,913 +5

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

created at April 6, 2014, 6:30 p.m.

C

913 +0

18,566 +31

3,533 +5

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

created at July 16, 2019, 8:20 p.m.

Python

229 +1

16,610 +284

1,058 +25

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

created at March 25, 2015, 5:28 a.m.

Java

514 +0

13,421 +27

2,318 +2

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

created at July 11, 2020, 8 p.m.

Rust

122 +0

11,896 +71

818 -1

GitHub
zaproxy by zaproxy

The ZAP core project

created at June 3, 2015, 4:55 p.m.

Java

396 +0

11,874 +31

2,165 +3

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

created at March 16, 2015, 9:13 a.m.

Java

442 +0

11,754 +16

2,052 +1

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

created at May 26, 2012, 4:08 p.m.

PowerShell

778 +1

11,407 +18

4,546 +0

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

created at July 10, 2018, 4:05 p.m.

Go

208 +1

11,028 +47

1,807 -1

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

created at Feb. 19, 2017, 3:24 p.m.

Shell

386 +1

10,209 +31

880 +5

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

368 -1

10,077 +13

1,453 +1

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

created at Sept. 19, 2014, 2:53 p.m.

TypeScript

155 -2

9,379 +39

8,979 +55

GitHub