x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

created at April 11, 2015, 8:48 p.m.

C++

2,746 -1

43,323 +40

2,310 +3

GitHub
jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

819 +0

39,460 +78

4,669 +9

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

created at Oct. 21, 2015, 8:26 a.m.

Java

510 -2

37,727 +110

3,260 +13

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

created at Feb. 16, 2010, 4:10 a.m.

Python

623 +1

34,598 +83

3,908 +1

GitHub
metasploit-framework by rapid7

Metasploit Framework

created at Aug. 30, 2011, 6:13 a.m.

Ruby

2,044 +2

32,932 +40

13,720 +15

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,091 +1

30,754 +64

5,554 +5

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

created at July 1, 2015, 4:05 p.m.

C#

984 -1

25,665 +54

4,923 +3

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

655 +0

22,729 +26

2,994 +4

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

483 +0

19,726 +48

2,939 +1

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

created at April 6, 2014, 6:30 p.m.

C

912 +0

18,801 +32

3,580 +10

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

created at July 16, 2019, 8:20 p.m.

Python

236 +0

17,192 +83

1,089 +2

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

created at March 25, 2015, 5:28 a.m.

Java

512 +0

13,601 +17

2,343 +1

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

created at July 11, 2020, 8 p.m.

Rust

128 +1

12,748 +68

853 +1

GitHub
zaproxy by zaproxy

The ZAP core project

created at June 3, 2015, 4:55 p.m.

Java

395 +0

12,072 +30

2,196 +3

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

created at March 16, 2015, 9:13 a.m.

Java

440 +0

11,922 +17

2,072 +2

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

created at May 26, 2012, 4:08 p.m.

PowerShell

781 +0

11,528 +27

4,576 +1

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

created at July 10, 2018, 4:05 p.m.

Go

208 +0

11,294 +49

1,828 +3

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

created at Feb. 19, 2017, 3:24 p.m.

Shell

386 +0

10,318 +9

886 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

368 -1

10,215 +21

1,475 +2

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

created at Sept. 19, 2014, 2:53 p.m.

TypeScript

156 +0

9,631 +42

9,477 +78

GitHub