x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

updated at May 12, 2024, 5:50 a.m.

C++

2,747 +3

43,283 +41

2,307 +0

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

updated at May 12, 2024, 5:37 a.m.

C++

240 +0

7,786 +14

928 +2

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

updated at May 12, 2024, 5:35 a.m.

Python

622 +0

34,515 +77

3,907 +6

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

updated at May 12, 2024, 5:12 a.m.

Python

236 +1

17,109 +44

1,087 -1

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at May 12, 2024, 5:08 a.m.

C

483 -2

19,678 +20

2,938 +1

GitHub
jadx by skylot

Dex to Java decompiler

updated at May 12, 2024, 4:22 a.m.

Java

819 +0

39,382 +130

4,660 +9

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

updated at May 12, 2024, 3:50 a.m.

Shell

386 +0

10,309 +10

886 +0

GitHub
metasploit-framework by rapid7

Metasploit Framework

updated at May 12, 2024, 3:04 a.m.

Ruby

2,042 -1

32,892 +35

13,705 +14

GitHub
Empire by EmpireProject

Empire is a PowerShell and Python post-exploitation agent.

updated at May 12, 2024, 2:21 a.m.

PowerShell

490 +1

7,300 +10

2,779 +1

GitHub
Dependencies by lucasg

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

updated at May 12, 2024, 2:10 a.m.

C#

148 +0

8,201 +24

677 -1

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at May 12, 2024, 12:54 a.m.

C#

985 +0

25,611 +67

4,920 +10

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at May 12, 2024, 12:40 a.m.

C

655 +0

22,703 +31

2,990 -1

GitHub
zaproxy by zaproxy

The ZAP core project

updated at May 11, 2024, 11:47 p.m.

Java

395 -2

12,042 +25

2,193 +3

GitHub
RustScan by RustScan

🤖 The Modern Port Scanner 🤖

updated at May 11, 2024, 11:47 p.m.

Rust

127 +3

12,680 +218

852 +11

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

updated at May 11, 2024, 10:54 p.m.

Go

208 +0

11,245 +24

1,825 +6

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 11, 2024, 9:34 p.m.

Python

1,090 +1

30,690 +56

5,549 +11

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

updated at May 11, 2024, 9:28 p.m.

Java

512 +1

37,617 +102

3,247 +2

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

updated at May 11, 2024, 8:45 p.m.

C

912 +0

18,769 +22

3,570 +2

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

updated at May 11, 2024, 7:56 p.m.

Java

512 +0

13,584 +23

2,342 +4

GitHub
awesome-pentest-cheat-sheets by coreb1t

Collection of the cheat sheets useful for pentesting

updated at May 11, 2024, 6:22 p.m.

Unknown languages

180 +0

3,744 +7

762 -1

GitHub