plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at May 3, 2024, 2:28 a.m.

Python

149 +0

3,042 +1

278 +0

GitHub
snowman by yegord

Snowman decompiler

updated at May 3, 2024, 2:24 a.m.

Unknown languages

119 +0

2,263 +0

311 -1

GitHub
kaitai_struct by kaitai-io

Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Nim / Perl / PHP / Python / Ruby

updated at May 2, 2024, 10:56 p.m.

Shell

95 +0

3,842 +7

190 +0

GitHub
NoSQLMap by codingo

Automated NoSQL database enumeration and web application exploitation tool.

updated at May 2, 2024, 9:46 p.m.

Python

106 +0

2,760 +1

570 +0

GitHub
Luyten by deathmarine

An Open Source Java Decompiler Gui for Procyon

updated at May 2, 2024, 8:24 p.m.

Java

212 -1

4,926 +7

994 +0

GitHub
Empire by EmpireProject

Empire is a PowerShell and Python post-exploitation agent.

updated at May 2, 2024, 8:06 p.m.

PowerShell

489 +0

7,290 +2

2,778 +0

GitHub
NodeGoat by OWASP

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

updated at May 2, 2024, 6:19 p.m.

HTML

78 +0

1,828 +2

1,567 +3

GitHub
drltrace by mxmssh

Drltrace is a library calls tracer for Windows and Linux applications.

updated at May 2, 2024, 10:57 a.m.

HTML

28 +0

373 +3

65 +0

GitHub
habu by portantier

Hacking Toolkit

updated at May 2, 2024, 3:08 a.m.

Python

42 +0

855 -1

153 +0

GitHub
usbpcap by desowin

USB packet capture for Windows

updated at May 1, 2024, 7:30 p.m.

C

72 +0

871 +2

165 +0

GitHub
BinExp by r0hi7

Linux Binary Exploitation

updated at May 1, 2024, 3:39 p.m.

C

47 +0

1,268 -1

210 +0

GitHub
CyLR by orlikoski

CyLR - Live Response Collection Tool

updated at April 30, 2024, 6:03 p.m.

C#

32 +0

600 +2

88 +0

GitHub
petep by Warxim

PETEP (PEnetration TEsting Proxy) is an open-source Java application for traffic analysis & modification using TCP/UDP proxies. PETEP is a useful tool for performing penetration tests of applications with various application protocols. ⚡

updated at April 28, 2024, 9:35 a.m.

Java

8 +0

157 -1

18 +0

GitHub
ssh-mitm by jtesta

SSH man-in-the-middle tool

updated at April 28, 2024, 9:34 a.m.

C

70 +0

1,584 -1

198 +0

GitHub
dynStruct by ampotos

Reverse engineering tool for automatic structure recovering and memory use analysis based on DynamoRIO and Capstone

updated at April 27, 2024, 8:49 a.m.

C

21 +0

309 +0

40 +0

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at April 26, 2024, 1:40 p.m.

Python

48 +1

1,335 +0

170 +0

GitHub
ScratchABit by pfalcon

Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API

updated at April 24, 2024, 5:45 p.m.

Python

31 +0

389 +0

54 +0

GitHub
pig by rafael-santiago

A Linux packet crafting tool.

updated at April 24, 2024, 5:25 p.m.

C

27 +0

459 +0

42 +0

GitHub
nudge4j by lorenzoongithub

Get inside your JVM

updated at April 23, 2024, 2:40 p.m.

Java

7 +0

154 +0

16 +0

GitHub
strong-node by jesusprubio

heavy check mark More than 100 security checks for your Node.js API

updated at April 23, 2024, 9:31 a.m.

JavaScript

22 +0

495 +0

28 +0

GitHub