jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

820 +0

41,373 +95

4,847 +6

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,092 +0

32,301 +57

5,695 +8

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

651 +0

23,532 +31

3,074 +6

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

487 +0

20,578 +49

2,993 +1

GitHub
bettercap by bettercap

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

created at Jan. 7, 2018, 3:30 p.m.

JavaScript

409 +1

16,640 +42

1,464 +3

GitHub
UglifyJS by mishoo

JavaScript parser / mangler / compressor / beautifier toolkit

created at Aug. 15, 2010, 11:51 a.m.

JavaScript

275 -1

13,139 +7

1,248 +0

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

created at April 29, 2013, 2:43 p.m.

Python

288 +1

12,032 +25

1,707 +4

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Rust

361 +1

10,965 +158

1,547 +9

GitHub
z3 by Z3Prover

The Z3 Theorem Prover

created at March 26, 2015, 6:16 p.m.

C++

181 +0

10,280 +24

1,479 +4

GitHub
john by openwall

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

created at Dec. 16, 2011, 7:43 p.m.

C

267 +0

10,182 +40

2,086 +2

GitHub
ctf-tools by zardus

Some setup scripts for security research tools.

created at May 7, 2015, 11:02 a.m.

Shell

293 +0

8,448 +8

1,886 +2

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

186 +0

7,540 +10

1,083 +4

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

136 +0

7,509 +30

882 +2

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

created at June 29, 2017, 11:21 a.m.

Python

159 +0

7,482 +28

855 +2

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

309 +0

7,268 +18

1,276 +3

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

137 +0

6,928 +27

729 +1

GitHub
fbctf by facebookarchive

Platform to host Capture the Flag competitions

created at March 14, 2016, 5:42 p.m.

Hack

392 +0

6,529 +3

1,316 +0

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

created at Aug. 3, 2012, 6:26 a.m.

Python

200 +0

5,876 +7

806 +0

GitHub
CTFd by CTFd

CTFs as you need them

created at Jan. 1, 2015, 5:36 a.m.

Python

116 +0

5,623 +15

2,086 +8

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

created at March 7, 2015, 5:29 p.m.

Python

67 +0

5,591 +20

901 +1

GitHub