amass by owasp-amass

In-depth attack surface mapping and asset discovery

updated at Nov. 17, 2024, 10:48 a.m.

Go

214 -2

12,076 +33

1,885 +3

GitHub
subfinder by projectdiscovery

Fast passive subdomain enumeration tool.

updated at Nov. 17, 2024, 10:34 a.m.

Go

155 +0

10,281 +30

1,277 +5

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

updated at Nov. 17, 2024, 10:05 a.m.

Java

522 +0

40,489 +105

3,492 +11

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

updated at Nov. 17, 2024, 9:54 a.m.

Python

238 +0

18,225 +31

1,165 +2

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

updated at Nov. 17, 2024, 9:43 a.m.

Rust

134 +0

14,670 +27

987 +4

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at Nov. 17, 2024, 9:31 a.m.

Python

1,092 +1

32,589 +78

5,725 +10

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

updated at Nov. 17, 2024, 9:29 a.m.

PowerShell

781 +0

11,922 +15

4,612 +2

GitHub
kaitai_struct by kaitai-io

Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Nim / Perl / PHP / Python / Ruby

updated at Nov. 17, 2024, 9:28 a.m.

Shell

95 +0

4,028 +6

197 +0

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

updated at Nov. 17, 2024, 9:27 a.m.

Java

510 +1

14,092 +20

2,398 +4

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at Nov. 17, 2024, 9:15 a.m.

C

650 -1

23,692 +32

3,076 +3

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

updated at Nov. 17, 2024, 8:56 a.m.

C

914 -1

19,463 +25

3,731 +5

GitHub
x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at Nov. 17, 2024, 8:46 a.m.

C++

2,724 +0

44,815 +55

2,438 +6

GitHub
python-uncompyle6 by rocky

A cross-version Python bytecode decompiler

updated at Nov. 17, 2024, 7:10 a.m.

Python

79 +0

3,801 +14

410 -3

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

updated at Nov. 17, 2024, 5:39 a.m.

Shell

384 +0

10,619 +5

896 +1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at Nov. 17, 2024, 4:57 a.m.

Rust

359 +0

11,291 +59

1,559 +0

GitHub
jadx by skylot

Dex to Java decompiler

updated at Nov. 17, 2024, 4:49 a.m.

Java

819 +2

41,783 +97

4,885 +5

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

updated at Nov. 17, 2024, 4:28 a.m.

Java

442 +0

12,353 +17

2,118 +4

GitHub
sleuthkit by sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

updated at Nov. 17, 2024, 3:17 a.m.

C++

182 +0

2,631 +4

608 +0

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

updated at Nov. 17, 2024, 2:38 a.m.

C++

242 -1

8,027 +10

949 +4

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

updated at Nov. 17, 2024, 2:16 a.m.

TypeScript

161 +0

10,468 +20

10,939 +47

GitHub