petep by Warxim

PETEP (PEnetration TEsting Proxy) is an open-source Java application for traffic analysis & modification using TCP/UDP proxies. PETEP is a useful tool for performing penetration tests of applications with various application protocols. ⚡

updated at May 11, 2024, 9:47 a.m.

Java

8 +0

160 +3

19 +1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 11, 2024, 10:13 a.m.

Python

369 +0

10,194 +12

1,473 +2

GitHub
Luyten by deathmarine

An Open Source Java Decompiler Gui for Procyon

updated at May 11, 2024, 1:43 p.m.

Java

212 +0

4,934 +8

994 +0

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

updated at May 11, 2024, 2:08 p.m.

Java

440 -2

11,905 +24

2,070 +4

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

updated at May 11, 2024, 2:55 p.m.

C#

513 +1

6,751 +18

2,643 +2

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

updated at May 11, 2024, 3:34 p.m.

PowerShell

781 +0

11,501 +13

4,575 +2

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

updated at May 11, 2024, 5:11 p.m.

C

303 +0

7,063 +15

1,505 +4

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

updated at May 11, 2024, 6:15 p.m.

TypeScript

156 +0

9,589 +31

9,399 +50

GitHub
awesome-pentest-cheat-sheets by coreb1t

Collection of the cheat sheets useful for pentesting

updated at May 11, 2024, 6:22 p.m.

Unknown languages

180 +0

3,744 +7

762 -1

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

updated at May 11, 2024, 7:56 p.m.

Java

512 +0

13,584 +23

2,342 +4

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

updated at May 11, 2024, 8:45 p.m.

C

912 +0

18,769 +22

3,570 +2

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

updated at May 11, 2024, 9:28 p.m.

Java

512 +1

37,617 +102

3,247 +2

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 11, 2024, 9:34 p.m.

Python

1,090 +1

30,690 +56

5,549 +11

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

updated at May 11, 2024, 10:54 p.m.

Go

208 +0

11,245 +24

1,825 +6

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

updated at May 11, 2024, 11:47 p.m.

Rust

127 +3

12,680 +218

852 +11

GitHub
zaproxy by zaproxy

The ZAP core project

updated at May 11, 2024, 11:47 p.m.

Java

395 -2

12,042 +25

2,193 +3

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at May 12, 2024, 12:40 a.m.

C

655 +0

22,703 +31

2,990 -1

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at May 12, 2024, 12:54 a.m.

C#

985 +0

25,611 +67

4,920 +10

GitHub
Dependencies by lucasg

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

updated at May 12, 2024, 2:10 a.m.

C#

148 +0

8,201 +24

677 -1

GitHub
Empire by EmpireProject

Empire is a PowerShell and Python post-exploitation agent.

updated at May 12, 2024, 2:21 a.m.

PowerShell

490 +1

7,300 +10

2,779 +1

GitHub