z3 by Z3Prover

The Z3 Theorem Prover

updated at May 26, 2024, 2:14 p.m.

C++

182 +1

9,824 +21

1,448 +0

GitHub
john by openwall

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

updated at May 26, 2024, 1:50 p.m.

C

261 +0

9,414 +42

2,011 +8

GitHub
bettercap by bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

updated at May 26, 2024, 12:47 p.m.

Go

413 +0

15,792 +27

1,414 +2

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

updated at May 26, 2024, 10:17 a.m.

Python

140 +1

6,851 +36

841 +0

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

updated at May 26, 2024, 9:32 a.m.

Python

160 +0

7,067 +15

817 +3

GitHub
ctf-tools by zardus

Some setup scripts for security research tools.

updated at May 26, 2024, 9:19 a.m.

Shell

294 +0

8,203 +13

1,861 +0

GitHub
dnscat2 by iagox86

None

updated at May 26, 2024, 7:14 a.m.

PHP

136 +0

3,277 +7

587 +0

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

updated at May 26, 2024, 5:47 a.m.

Python

67 +0

5,316 +16

890 +1

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

updated at May 26, 2024, 5:27 a.m.

Python

290 +0

11,572 +25

1,663 +3

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 26, 2024, 5:26 a.m.

Python

184 -1

7,268 +10

1,041 +0

GitHub
CTFd by CTFd

CTFs as you need them

updated at May 26, 2024, 5:25 a.m.

Python

114 +0

5,371 +13

1,984 +9

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at May 26, 2024, 5:25 a.m.

Python

135 +0

6,556 +17

710 -1

GitHub
UglifyJS by mishoo

JavaScript parser / mangler / compressor / beautifier toolkit

updated at May 26, 2024, 4:25 a.m.

JavaScript

275 +0

12,964 +15

1,243 +4

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 26, 2024, 4:12 a.m.

Python

307 -1

6,973 +17

1,250 +1

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at May 26, 2024, 3:29 a.m.

C

655 +0

22,756 +27

2,999 +5

GitHub
jadx by skylot

Dex to Java decompiler

updated at May 26, 2024, 3:09 a.m.

Java

819 +0

39,533 +73

4,674 +5

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 26, 2024, 2:18 a.m.

Python

1,090 -1

30,810 +56

5,557 +3

GitHub
fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

updated at May 26, 2024, 1:36 a.m.

Go

71 -1

2,093 +6

183 +0

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

updated at May 26, 2024, 1:06 a.m.

Python

241 +1

4,985 +10

1,045 +1

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at May 26, 2024, 12:29 a.m.

C

483 +0

19,752 +26

2,942 +3

GitHub