x64dbg by x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

created at April 11, 2015, 8:48 p.m.

C++

2,745 -1

43,201 +50

2,303 +10

GitHub
metasploit-framework by rapid7

Metasploit Framework

created at Aug. 30, 2011, 6:13 a.m.

Ruby

2,043 +1

32,810 +51

13,681 +13

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,088 +0

30,577 +58

5,536 +4

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

created at July 1, 2015, 4:05 p.m.

C#

982 +1

25,500 +43

4,898 +5

GitHub
mimikatz by gentilkiwi

A little tool to play with Windows security

created at April 6, 2014, 6:30 p.m.

C

913 -1

18,728 +25

3,558 +3

GitHub
jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

818 +4

39,155 +155

4,646 +24

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

created at May 26, 2012, 4:08 p.m.

PowerShell

781 +0

11,475 +13

4,570 +6

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

656 +1

22,642 +39

2,989 +4

GitHub
mitmproxy by mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

created at Feb. 16, 2010, 4:10 a.m.

Python

622 +0

34,367 +60

3,895 +3

GitHub
jd-gui by java-decompiler

A standalone Java Decompiler GUI

created at March 25, 2015, 5:28 a.m.

Java

513 +0

13,547 +28

2,335 +4

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

created at Sept. 20, 2011, 1:50 a.m.

C#

512 +1

6,728 +10

2,638 +2

GitHub
dbeaver by dbeaver

Free universal database tool and SQL client

created at Oct. 21, 2015, 8:26 a.m.

Java

510 -2

37,436 +123

3,238 +3

GitHub
Empire by EmpireProject

Empire is a PowerShell and Python post-exploitation agent.

created at Aug. 5, 2015, 6:25 p.m.

PowerShell

489 +0

7,288 +7

2,778 +4

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

486 +0

19,633 +33

2,938 +3

GitHub
dex2jar by pxb1988

Tools to work with android .dex and java .class files

created at March 16, 2015, 9:13 a.m.

Java

442 +0

11,864 +18

2,064 +5

GitHub
zaproxy by zaproxy

The ZAP core project

created at June 3, 2015, 4:55 p.m.

Java

397 +1

11,997 +27

2,191 +2

GitHub
movies-for-hackers by k4m4

🎬 A curated list of movies every hacker & cyberpunk must watch.

created at Feb. 19, 2017, 3:24 p.m.

Shell

386 +0

10,278 +9

884 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,164 +18

1,472 +3

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

created at Nov. 27, 2013, 2:32 a.m.

C

304 -3

7,036 +13

1,501 +4

GitHub
retdec by avast

RetDec is a retargetable machine-code decompiler based on LLVM.

created at Dec. 12, 2017, 9:04 a.m.

C++

240 +0

7,763 +12

924 +0

GitHub