NoSQLMap by codingo

Automated NoSQL database enumeration and web application exploitation tool.

updated at April 21, 2024, 9:56 a.m.

Python

106 +0

2,757 +5

569 +0

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at April 21, 2024, 9:46 a.m.

C#

981 +2

25,457 +50

4,893 +9

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

updated at April 21, 2024, 9:33 a.m.

Java

513 +0

13,519 +25

2,331 +3

GitHub
subfinder by projectdiscovery

Fast passive subdomain enumeration tool.

updated at April 21, 2024, 9:11 a.m.

Go

153 +0

9,315 +24

1,191 +5

GitHub
python-uncompyle6 by rocky

A cross-version Python bytecode decompiler

updated at April 21, 2024, 9:03 a.m.

Python

77 +0

3,545 +9

398 -1

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

updated at April 21, 2024, 8:12 a.m.

Python

622 +4

34,307 +82

3,892 +6

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

updated at April 21, 2024, 7:30 a.m.

Python

231 +0

16,960 +73

1,081 +4

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

updated at April 21, 2024, 7:15 a.m.

TypeScript

154 +0

9,502 +24

9,251 +74

GitHub
x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at April 21, 2024, 6:46 a.m.

C++

2,746 -1

43,151 +41

2,293 +5

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

updated at April 21, 2024, 6:45 a.m.

Java

512 -1

37,313 +84

3,235 +3

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

updated at April 21, 2024, 6:42 a.m.

PowerShell

781 +0

11,462 +12

4,564 +6

GitHub
sniffglue by kpcyrd

Secure multithreaded packet sniffer

updated at April 21, 2024, 4:53 a.m.

Rust

20 +0

1,046 +2

93 +0

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

updated at April 21, 2024, 4:30 a.m.

C

914 +0

18,703 +40

3,555 +11

GitHub
jadx by skylot

Dex to Java decompiler

updated at April 21, 2024, 3:49 a.m.

Java

814 +1

39,000 +175

4,622 +7

GitHub
veles by codilime

Binary data analysis and visualization tool

updated at April 21, 2024, 3:20 a.m.

C++

50 +0

1,052 +1

117 -1

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

updated at April 21, 2024, 3:18 a.m.

Rust

119 +0

12,123 +40

826 +2

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

updated at April 21, 2024, 3:05 a.m.

C++

240 +0

7,751 +11

924 +1

GitHub
authoscope by kpcyrd

Scriptable network authentication cracker (formerly `badtouch`)

updated at April 21, 2024, 1:51 a.m.

Rust

14 +0

385 +2

46 +0

GitHub
bugbounty-cheatsheet by EdOverflow

A list of interesting payloads, tips and tricks for bug bounty hunters.

updated at April 21, 2024, 1:42 a.m.

Unknown languages

236 +0

5,555 +20

1,507 +4

GitHub
metasploit-framework by rapid7

Metasploit Framework

updated at April 21, 2024, 1:07 a.m.

Ruby

2,042 +2

32,759 +44

13,668 +33

GitHub