x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

created at April 11, 2015, 8:48 p.m.

C++

2,746 -1

43,151 +41

2,293 +5

GitHub
jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

814 +1

39,000 +175

4,622 +7

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

created at Oct. 21, 2015, 8:26 a.m.

Java

512 -1

37,313 +84

3,235 +3

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

created at Feb. 16, 2010, 4:10 a.m.

Python

622 +4

34,307 +82

3,892 +6

GitHub
metasploit-framework by rapid7

Metasploit Framework

created at Aug. 30, 2011, 6:13 a.m.

Ruby

2,042 +2

32,759 +44

13,668 +33

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,088 -2

30,519 +63

5,532 +8

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

created at July 1, 2015, 4:05 p.m.

C#

981 +2

25,457 +50

4,893 +9

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

655 +0

22,603 +29

2,985 +4

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

486 +0

19,600 +41

2,935 +3

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

created at April 6, 2014, 6:30 p.m.

C

914 +0

18,703 +40

3,555 +11

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

created at July 16, 2019, 8:20 p.m.

Python

231 +0

16,960 +73

1,081 +4

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

created at March 25, 2015, 5:28 a.m.

Java

513 +0

13,519 +25

2,331 +3

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

created at July 11, 2020, 8 p.m.

Rust

119 +0

12,123 +40

826 +2

GitHub
zaproxy by zaproxy

The ZAP core project

created at June 3, 2015, 4:55 p.m.

Java

396 -1

11,970 +16

2,189 +6

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

created at March 16, 2015, 9:13 a.m.

Java

442 +0

11,846 +24

2,059 +4

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

created at May 26, 2012, 4:08 p.m.

PowerShell

781 +0

11,462 +12

4,564 +6

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

created at July 10, 2018, 4:05 p.m.

Go

208 +0

11,169 +29

1,816 +2

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

created at Feb. 19, 2017, 3:24 p.m.

Shell

386 +1

10,269 +14

884 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,146 +18

1,469 +1

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

created at Sept. 19, 2014, 2:53 p.m.

TypeScript

154 +0

9,502 +24

9,251 +74

GitHub