DarunGrim by ohjeongwook

A patch analysis tool

updated at March 20, 2024, 11:11 p.m.

Unknown languages

39 +0

358 +0

70 +0

GitHub
keyscope by SpectralOps

Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust

updated at April 13, 2024, 10:31 a.m.

Rust

17 +0

376 +0

119 +0

GitHub
antinet by 0xd4d

.NET anti-managed debugger and anti-profiler code

updated at April 16, 2024, 4:05 p.m.

C#

30 +0

294 +0

138 +0

GitHub
Ebowla by Genetic-Malware

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

updated at April 17, 2024, 2:51 a.m.

Python

56 -1

724 +0

167 +0

GitHub
mitmsocks4j by Akdeniz

Man in the Middle SOCKS Proxy for JAVA

updated at April 19, 2024, 1:33 p.m.

Java

7 +0

33 +0

11 +0

GitHub
git-scanner by HightechSec

A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public

updated at April 20, 2024, 10:57 a.m.

Shell

10 +0

332 +0

89 +0

GitHub
authoscope by kpcyrd

Scriptable network authentication cracker (formerly `badtouch`)

updated at April 21, 2024, 1:51 a.m.

Rust

14 +0

385 +0

46 +0

GitHub
wxHexEditor by EUA

wxHexEditor official GIT repo

updated at April 22, 2024, 5:39 a.m.

C

43 +0

531 +0

115 +0

GitHub
strong-node by jesusprubio

heavy check mark More than 100 security checks for your Node.js API

updated at April 23, 2024, 9:31 a.m.

JavaScript

22 +0

495 +0

28 +0

GitHub
nudge4j by lorenzoongithub

Get inside your JVM

updated at April 23, 2024, 2:40 p.m.

Java

7 +0

154 +0

16 +0

GitHub
pig by rafael-santiago

A Linux packet crafting tool.

updated at April 24, 2024, 5:25 p.m.

C

27 +0

459 +0

42 +0

GitHub
ScratchABit by pfalcon

Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API

updated at April 24, 2024, 5:45 p.m.

Python

31 +0

389 +0

54 +0

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at April 26, 2024, 1:40 p.m.

Python

48 +1

1,335 +0

170 +0

GitHub
dynStruct by ampotos

Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone

updated at April 27, 2024, 8:49 a.m.

C

21 +0

309 +0

40 +0

GitHub
ssh-mitm by jtesta

SSH man-in-the-middle tool

updated at April 28, 2024, 9:34 a.m.

C

70 +0

1,584 -1

198 +0

GitHub
petep by Warxim

PETEP (PEnetration TEsting Proxy) is an open-source Java application for traffic analysis & modification using TCP/UDP proxies. PETEP is a useful tool for performing penetration tests of applications with various application protocols. ⚡

updated at April 28, 2024, 9:35 a.m.

Java

8 +0

157 -1

18 +0

GitHub
CyLR by orlikoski

CyLR - Live Response Collection Tool

updated at April 30, 2024, 6:03 p.m.

C#

32 +0

600 +2

88 +0

GitHub
BinExp by r0hi7

Linux Binary Exploitation

updated at May 1, 2024, 3:39 p.m.

C

47 +0

1,268 -1

210 +0

GitHub
usbpcap by desowin

USB packet capture for Windows

updated at May 1, 2024, 7:30 p.m.

C

72 +0

871 +2

165 +0

GitHub
habu by portantier

Hacking Toolkit

updated at May 2, 2024, 3:08 a.m.

Python

42 +0

855 -1

153 +0

GitHub