fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

updated at May 15, 2024, 7:52 p.m.

Go

72 +0

2,087 +2

183 +0

GitHub
SmartDeblur by Y-Vladimir

Restoration of defocused and blurred photos/images

updated at May 16, 2024, 12:49 a.m.

C++

220 +0

2,315 +1

372 +1

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

updated at May 16, 2024, 4:54 a.m.

Python

38 +0

362 +2

103 +0

GitHub
one_gadget by david942j

The best tool for finding one gadget RCE in libc.so.6

updated at May 16, 2024, 11:18 a.m.

Ruby

27 +0

1,975 +2

136 +0

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

updated at May 17, 2024, 3:28 a.m.

Python

121 +0

3,740 +7

542 +0

GitHub
picoCTF by picoCTF

The platform used to run picoCTF 2019. (deprecated)

updated at May 17, 2024, 4:29 a.m.

Python

19 +0

282 +1

89 +0

GitHub
Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

updated at May 17, 2024, 5:09 a.m.

Python

109 +0

3,008 +5

390 +0

GitHub
dvcs-ripper by kost

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

updated at May 17, 2024, 2:10 p.m.

Perl

52 +0

1,650 +2

308 +0

GitHub
demovfuscator by leetonidas

A work-in-progress deobfuscator for movfuscated binaries

updated at May 17, 2024, 2:29 p.m.

C++

23 +0

684 +2

54 +0

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

updated at May 17, 2024, 2:39 p.m.

Python

50 +0

879 +1

287 +0

GitHub
dnscat2 by iagox86

None

updated at May 17, 2024, 9:02 p.m.

PHP

136 +0

3,270 +3

587 -1

GitHub
qira by geohot

QEMU Interactive Runtime Analyser

updated at May 17, 2024, 9:12 p.m.

C

192 -1

3,878 +4

475 +0

GitHub
echoCTF.RED by echoCTF

A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase

updated at May 17, 2024, 9:55 p.m.

PHP

4 +0

102 +0

22 +0

GitHub
apk2gold by lxdvs

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

updated at May 18, 2024, 4:43 a.m.

Shell

44 +0

658 +2

114 +0

GitHub
ctf_import by sciencemanx

Run basic functions from stripped binaries cross platform

updated at May 18, 2024, 4:47 a.m.

C

5 +0

108 +1

4 +0

GitHub
CTFd by CTFd

CTFs as you need them

updated at May 18, 2024, 7:04 a.m.

Python

114 +0

5,358 +18

1,975 +8

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

updated at May 18, 2024, 9:49 a.m.

Python

149 +0

3,475 +4

774 +0

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at May 18, 2024, 12:44 p.m.

C

655 +0

22,729 +26

2,994 +4

GitHub
ctf-tools by zardus

Some setup scripts for security research tools.

updated at May 18, 2024, 4:30 p.m.

Shell

294 +0

8,190 +17

1,861 +2

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at May 18, 2024, 7:51 p.m.

Python

48 +0

1,339 +3

171 +1

GitHub