amass by owasp-amass

In-depth attack surface mapping and asset discovery

updated at April 20, 2024, 8:39 p.m.

Go

208 +0

11,169 +29

1,816 +2

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at April 20, 2024, 10:05 p.m.

C

486 +0

19,600 +41

2,935 +3

GitHub
usbpcap by desowin

USB packet capture for Windows

updated at April 20, 2024, 10:12 p.m.

C

72 +0

868 +2

165 +0

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at April 20, 2024, 10:37 p.m.

C

655 +0

22,603 +29

2,985 +4

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at April 20, 2024, 11:02 p.m.

Python

149 +0

3,040 +1

278 +0

GitHub
Dependencies by lucasg

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

updated at April 21, 2024, 12:18 a.m.

C#

148 +0

8,117 +42

673 +0

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at April 21, 2024, 12:40 a.m.

Python

1,088 -2

30,519 +63

5,532 +8

GitHub
Luyten by deathmarine

An Open Source Java Decompiler Gui for Procyon

updated at April 21, 2024, 12:46 a.m.

Java

213 +0

4,912 +3

992 -1

GitHub
metasploit-framework by rapid7

Metasploit Framework

updated at April 21, 2024, 1:07 a.m.

Ruby

2,042 +2

32,759 +44

13,668 +33

GitHub
bugbounty-cheatsheet by EdOverflow

A list of interesting payloads, tips and tricks for bug bounty hunters.

updated at April 21, 2024, 1:42 a.m.

Unknown languages

236 +0

5,555 +20

1,507 +4

GitHub
authoscope by kpcyrd

Scriptable network authentication cracker (formerly `badtouch`)

updated at April 21, 2024, 1:51 a.m.

Rust

14 +0

385 +2

46 +0

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

updated at April 21, 2024, 3:05 a.m.

C++

240 +0

7,751 +11

924 +1

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

updated at April 21, 2024, 3:18 a.m.

Rust

119 +0

12,123 +40

826 +2

GitHub
veles by codilime

Binary data analysis and visualization tool

updated at April 21, 2024, 3:20 a.m.

C++

50 +0

1,052 +1

117 -1

GitHub
jadx by skylot

Dex to Java decompiler

updated at April 21, 2024, 3:49 a.m.

Java

814 +1

39,000 +175

4,622 +7

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

updated at April 21, 2024, 4:30 a.m.

C

914 +0

18,703 +40

3,555 +11

GitHub
sniffglue by kpcyrd

Secure multithreaded packet sniffer

updated at April 21, 2024, 4:53 a.m.

Rust

20 +0

1,046 +2

93 +0

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

updated at April 21, 2024, 6:42 a.m.

PowerShell

781 +0

11,462 +12

4,564 +6

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

updated at April 21, 2024, 6:45 a.m.

Java

512 -1

37,313 +84

3,235 +3

GitHub
x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at April 21, 2024, 6:46 a.m.

C++

2,746 -1

43,151 +41

2,293 +5

GitHub