x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

created at April 11, 2015, 8:48 p.m.

C++

2,744 -1

43,242 +41

2,307 +4

GitHub
jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

819 +1

39,252 +97

4,651 +5

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

created at Oct. 21, 2015, 8:26 a.m.

Java

511 +1

37,515 +79

3,245 +7

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

created at Feb. 16, 2010, 4:10 a.m.

Python

622 +0

34,438 +71

3,901 +6

GitHub
metasploit-framework by rapid7

Metasploit Framework

created at Aug. 30, 2011, 6:13 a.m.

Ruby

2,043 +0

32,857 +47

13,691 +10

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,089 +1

30,634 +57

5,538 +2

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

created at July 1, 2015, 4:05 p.m.

C#

985 +3

25,544 +44

4,910 +12

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

655 -1

22,672 +30

2,991 +2

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

485 -1

19,658 +25

2,937 -1

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

created at April 6, 2014, 6:30 p.m.

C

912 -1

18,747 +19

3,568 +10

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

created at July 16, 2019, 8:20 p.m.

Python

235 +3

17,065 +45

1,088 +2

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

created at March 25, 2015, 5:28 a.m.

Java

512 -1

13,561 +14

2,338 +3

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

created at July 11, 2020, 8 p.m.

Rust

124 +3

12,462 +229

841 +8

GitHub
zaproxy by zaproxy

The ZAP core project

created at June 3, 2015, 4:55 p.m.

Java

397 +0

12,017 +20

2,190 -1

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

created at March 16, 2015, 9:13 a.m.

Java

442 +0

11,881 +17

2,066 +2

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

created at May 26, 2012, 4:08 p.m.

PowerShell

781 +0

11,488 +13

4,573 +3

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

created at July 10, 2018, 4:05 p.m.

Go

208 +0

11,221 +27

1,819 +4

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

created at Feb. 19, 2017, 3:24 p.m.

Shell

386 +0

10,299 +21

886 +2

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

created at Sept. 19, 2014, 2:53 p.m.

TypeScript

156 +0

9,558 +26

9,349 +46

GitHub