de4dot by de4dot

.NET deobfuscator and unpacker.

updated at Nov. 16, 2024, 7:55 p.m.

C#

514 +0

6,975 +10

2,692 +0

GitHub
sniffglue by kpcyrd

Secure multithreaded packet sniffer

updated at Nov. 16, 2024, 8:03 p.m.

Rust

20 -1

1,128 +0

95 -1

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at Nov. 16, 2024, 9:23 p.m.

C#

991 -1

26,649 +42

5,110 +7

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

updated at Nov. 16, 2024, 10:18 p.m.

C

299 +0

7,608 +17

1,555 -1

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at Nov. 17, 2024, 12:14 a.m.

Python

48 +0

1,398 +3

173 +1

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

updated at Nov. 17, 2024, 12:42 a.m.

Python

624 +0

36,847 +91

4,041 +6

GitHub
zaproxy by zaproxy

The ZAP by Checkmarx Core project

updated at Nov. 17, 2024, 1:08 a.m.

Java

396 +0

12,745 +26

2,273 +6

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at Nov. 17, 2024, 1:24 a.m.

C

488 +1

20,710 +33

3,006 +3

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

updated at Nov. 17, 2024, 2:16 a.m.

TypeScript

161 +0

10,468 +20

10,939 +47

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

updated at Nov. 17, 2024, 2:38 a.m.

C++

242 -1

8,027 +10

949 +4

GitHub
sleuthkit by sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

updated at Nov. 17, 2024, 3:17 a.m.

C++

182 +0

2,631 +4

608 +0

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

updated at Nov. 17, 2024, 4:28 a.m.

Java

442 +0

12,353 +17

2,118 +4

GitHub
jadx by skylot

Dex to Java decompiler

updated at Nov. 17, 2024, 4:49 a.m.

Java

819 +2

41,783 +97

4,885 +5

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at Nov. 17, 2024, 4:57 a.m.

Rust

359 +0

11,291 +59

1,559 +0

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

updated at Nov. 17, 2024, 5:39 a.m.

Shell

384 +0

10,619 +5

896 +1

GitHub
python-uncompyle6 by rocky

A cross-version Python bytecode decompiler

updated at Nov. 17, 2024, 7:10 a.m.

Python

79 +0

3,801 +14

410 -3

GitHub
x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at Nov. 17, 2024, 8:46 a.m.

C++

2,724 +0

44,815 +55

2,438 +6

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

updated at Nov. 17, 2024, 8:56 a.m.

C

914 -1

19,463 +25

3,731 +5

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at Nov. 17, 2024, 9:15 a.m.

C

650 -1

23,692 +32

3,076 +3

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

updated at Nov. 17, 2024, 9:27 a.m.

Java

510 +1

14,092 +20

2,398 +4

GitHub