python-uncompyle6 by rocky

A cross-version Python bytecode decompiler

updated at May 4, 2024, 12:22 p.m.

Python

77 +0

3,557 +4

399 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 4, 2024, 12:26 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

updated at May 4, 2024, 1:01 p.m.

C#

512 +0

6,733 +5

2,641 +3

GitHub
sleuthkit by sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

updated at May 4, 2024, 1:42 p.m.

C

184 +0

2,480 +3

589 +1

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

updated at May 4, 2024, 1:50 p.m.

Python

235 +3

17,065 +45

1,088 +2

GitHub
veles by codilime

Binary data analysis and visualization tool

updated at May 4, 2024, 2:52 p.m.

C++

50 +0

1,054 +2

117 +0

GitHub
protobuf-inspector by jmendeth

🕵️ Tool to reverse-engineer Protocol Buffers with unknown definition

updated at May 4, 2024, 3:17 p.m.

Python

25 +0

909 +3

94 +0

GitHub
awesome-pentest-cheat-sheets by coreb1t

Collection of the cheat sheets useful for pentesting

updated at May 4, 2024, 3:45 p.m.

Unknown languages

180 +0

3,737 +3

763 -1

GitHub
cyberclopaedia by cr0mll

This is an aspiring project aimed at accumulating knowledge from the world of cybersecurity and presenting it in a cogent way, so it is accessible to as large an audience as possible and so that everyone has a good resource to learn hacking from.

updated at May 4, 2024, 4:36 p.m.

Handlebars

7 +0

164 +1

18 +0

GitHub
nipe by GouveaHeitor

An engine to make Tor network your default gateway

updated at May 4, 2024, 4:50 p.m.

Perl

84 +0

1,835 +4

307 +0

GitHub
jadx by skylot

Dex to Java decompiler

updated at May 4, 2024, 6:08 p.m.

Java

819 +1

39,252 +97

4,651 +5

GitHub
zaproxy by zaproxy

The ZAP core project

updated at May 4, 2024, 6:52 p.m.

Java

397 +0

12,017 +20

2,190 -1

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

updated at May 4, 2024, 6:53 p.m.

Go

208 +0

11,221 +27

1,819 +4

GitHub
netz by SpectralOps

Discover internet-wide misconfigurations while drinking coffee

updated at May 4, 2024, 7:53 p.m.

Go

14 +0

374 +1

46 +0

GitHub
Dependencies by lucasg

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

updated at May 4, 2024, 7:57 p.m.

C#

148 +0

8,177 +25

678 +2

GitHub
js-beautify by beautifier

Beautifier for javascript

updated at May 4, 2024, 8:36 p.m.

JavaScript

212 +0

8,457 +6

1,358 +0

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

updated at May 4, 2024, 9:28 p.m.

TypeScript

156 +0

9,558 +26

9,349 +46

GitHub
x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at May 4, 2024, 9:35 p.m.

C++

2,744 -1

43,242 +41

2,307 +4

GitHub
subfinder by projectdiscovery

Fast passive subdomain enumeration tool.

updated at May 4, 2024, 10:07 p.m.

Go

154 +0

9,377 +35

1,197 +2

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at May 4, 2024, 11:52 p.m.

C#

985 +3

25,544 +44

4,910 +12

GitHub