juice-shop by juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

created at Sept. 19, 2014, 2:53 p.m.

TypeScript

156 +2

9,532 +30

9,303 +52

GitHub
awesome-pentest-cheat-sheets by coreb1t

Collection of the cheat sheets useful for pentesting

created at Nov. 29, 2016, midnight

Unknown languages

180 +0

3,734 +2

764 -1

GitHub
sleuthkit by sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

created at Oct. 12, 2011, 2:26 p.m.

C

184 +0

2,477 +6

588 +1

GitHub
amass by owasp-amass

In-depth attack surface mapping and asset discovery

created at July 10, 2018, 4:05 p.m.

Go

208 +0

11,194 +25

1,815 -1

GitHub
js-beautify by beautifier

Beautifier for javascript

created at Dec. 4, 2008, 6:35 a.m.

JavaScript

212 +0

8,451 +7

1,358 +2

GitHub
Luyten by deathmarine

An Open Source Java Decompiler Gui for Procyon

created at July 11, 2013, 10:57 a.m.

Java

213 +0

4,919 +7

994 +2

GitHub
Ciphey by Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

created at July 16, 2019, 8:20 p.m.

Python

232 +1

17,020 +60

1,086 +5

GitHub
bugbounty-cheatsheet by EdOverflow

A list of interesting payloads, tips and tricks for bug bounty hunters.

created at July 13, 2017, 4:50 p.m.

Unknown languages

236 +0

5,563 +8

1,511 +4

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

created at Dec. 12, 2017, 9:04 a.m.

C++

240 +0

7,763 +12

924 +0

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

created at Nov. 27, 2013, 2:32 a.m.

C

304 -3

7,036 +13

1,501 +4

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,164 +18

1,472 +3

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

created at Feb. 19, 2017, 3:24 p.m.

Shell

386 +0

10,278 +9

884 +0

GitHub
zaproxy by zaproxy

The ZAP core project

created at June 3, 2015, 4:55 p.m.

Java

397 +1

11,997 +27

2,191 +2

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

created at March 16, 2015, 9:13 a.m.

Java

442 +0

11,864 +18

2,064 +5

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

486 +0

19,633 +33

2,938 +3

GitHub
Empire by EmpireProject

Empire is a PowerShell and Python post-exploitation agent.

created at Aug. 5, 2015, 6:25 p.m.

PowerShell

489 +0

7,288 +7

2,778 +4

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

created at Oct. 21, 2015, 8:26 a.m.

Java

510 -2

37,436 +123

3,238 +3

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

created at Sept. 20, 2011, 1:50 a.m.

C#

512 +1

6,728 +10

2,638 +2

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

created at March 25, 2015, 5:28 a.m.

Java

513 +0

13,547 +28

2,335 +4

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

created at Feb. 16, 2010, 4:10 a.m.

Python

622 +0

34,367 +60

3,895 +3

GitHub