RustScan by RustScan

🤖 The Modern Port Scanner 🤖

updated at May 5, 2024, 1:57 a.m.

Rust

124 +3

12,462 +229

841 +8

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

updated at May 5, 2024, 1:49 a.m.

Shell

386 +0

10,299 +21

886 +2

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at May 5, 2024, 1:39 a.m.

C

485 -1

19,658 +25

2,937 -1

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

updated at May 5, 2024, 1:15 a.m.

Python

622 +0

34,438 +71

3,901 +6

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

updated at May 5, 2024, 1:12 a.m.

C

912 -1

18,747 +19

3,568 +10

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

updated at May 5, 2024, 12:46 a.m.

Java

511 +1

37,515 +79

3,245 +7

GitHub
metasploit-framework by rapid7

Metasploit Framework

updated at May 5, 2024, 12:41 a.m.

Ruby

2,043 +0

32,857 +47

13,691 +10

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

updated at May 5, 2024, 12:26 a.m.

PowerShell

781 +0

11,488 +13

4,573 +3

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at May 4, 2024, 11:52 p.m.

C#

985 +3

25,544 +44

4,910 +12

GitHub
subfinder by projectdiscovery

Fast passive subdomain enumeration tool.

updated at May 4, 2024, 10:07 p.m.

Go

154 +0

9,377 +35

1,197 +2

GitHub
x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at May 4, 2024, 9:35 p.m.

C++

2,744 -1

43,242 +41

2,307 +4

GitHub
juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

updated at May 4, 2024, 9:28 p.m.

TypeScript

156 +0

9,558 +26

9,349 +46

GitHub
js-beautify by beautifier

Beautifier for javascript

updated at May 4, 2024, 8:36 p.m.

JavaScript

212 +0

8,457 +6

1,358 +0

GitHub
Dependencies by lucasg

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

updated at May 4, 2024, 7:57 p.m.

C#

148 +0

8,177 +25

678 +2

GitHub
netz by SpectralOps

Discover internet-wide misconfigurations while drinking coffee

updated at May 4, 2024, 7:53 p.m.

Go

14 +0

374 +1

46 +0

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

updated at May 4, 2024, 6:53 p.m.

Go

208 +0

11,221 +27

1,819 +4

GitHub
zaproxy by zaproxy

The ZAP core project

updated at May 4, 2024, 6:52 p.m.

Java

397 +0

12,017 +20

2,190 -1

GitHub
jadx by skylot

Dex to Java decompiler

updated at May 4, 2024, 6:08 p.m.

Java

819 +1

39,252 +97

4,651 +5

GitHub
nipe by GouveaHeitor

An engine to make Tor network your default gateway

updated at May 4, 2024, 4:50 p.m.

Perl

84 +0

1,835 +4

307 +0

GitHub
cyberclopaedia by cr0mll

This is an aspiring project aimed at accumulating knowledge from the world of cybersecurity and presenting it in a cogent way, so it is accessible to as large an audience as possible and so that everyone has a good resource to learn hacking from.

updated at May 4, 2024, 4:36 p.m.

Handlebars

7 +0

164 +1

18 +0

GitHub