jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

812 +0

38,552 +82

4,600 +6

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,090 +0

30,253 +72

5,491 +9

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

655 -1

22,479 +33

2,980 +1

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

487 +0

19,443 +36

2,913 +5

GitHub
bettercap by bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

created at Jan. 7, 2018, 3:30 p.m.

Go

412 +1

15,544 +43

1,393 +7

GitHub
UglifyJS by mishoo

JavaScript parser / mangler / compressor / beautifier toolkit

created at Aug. 15, 2010, 11:51 a.m.

JavaScript

275 +0

12,904 +7

1,233 +1

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

created at April 29, 2013, 2:43 p.m.

Python

290 +0

11,360 +35

1,652 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

368 -1

10,077 +13

1,453 +1

GitHub
z3 by Z3Prover

The Z3 Theorem Prover

created at March 26, 2015, 6:16 p.m.

C++

180 -1

9,627 +23

1,429 +1

GitHub
john by openwall

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

created at Dec. 16, 2011, 7:43 p.m.

C

258 +0

9,095 +27

1,976 +3

GitHub
ctf-tools by zardus

Some setup scripts for security research tools.

created at May 7, 2015, 11:02 a.m.

Shell

293 +0

8,077 +10

1,856 -1

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

185 +0

7,128 +12

1,028 +2

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

created at June 29, 2017, 11:21 a.m.

Python

158 +0

6,911 +17

800 -1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

308 +0

6,852 +7

1,242 +0

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

138 +0

6,564 +28

829 +1

GitHub
fbctf by facebookarchive

Platform to host Capture the Flag competitions

created at March 14, 2016, 5:42 p.m.

Hack

390 +0

6,510 +0

1,318 -1

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

134 +0

6,371 +16

696 +0

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

created at Aug. 3, 2012, 6:26 a.m.

Python

206 -2

5,721 +4

788 -1

GitHub
CTFd by CTFd

CTFs as you need them

created at Jan. 1, 2015, 5:36 a.m.

Python

112 +1

5,246 +11

1,938 +5

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

created at March 7, 2015, 5:29 p.m.

Python

67 +0

5,157 +12

873 +0

GitHub