angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 18, 2024, 8 p.m.

Python

185 +0

7,258 +15

1,041 +2

GitHub
cwe_checker by fkie-cad

cwe_checker finds vulnerable patterns in binary executables

updated at May 18, 2024, 8:32 p.m.

Rust

28 +0

1,061 +2

116 +1

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at May 18, 2024, 8:47 p.m.

Python

135 +1

6,539 +21

711 +1

GitHub
bettercap by bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

updated at May 18, 2024, 9:02 p.m.

Go

413 +1

15,765 +26

1,412 +1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 18, 2024, 9:19 p.m.

Python

308 +0

6,956 +8

1,249 -3

GitHub
yersinia by tomac

A framework for layer 2 attacks

updated at May 18, 2024, 10:04 p.m.

C

33 +0

675 +4

116 +0

GitHub
UglifyJS by mishoo

JavaScript parser / mangler / compressor / beautifier toolkit

updated at May 18, 2024, 10:27 p.m.

JavaScript

275 +0

12,949 +1

1,239 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 18, 2024, 10:40 p.m.

Python

368 -1

10,215 +21

1,475 +2

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

updated at May 18, 2024, 10:45 p.m.

Python

42 +0

1,937 +3

146 +0

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 19, 2024, 1:16 a.m.

Python

193 +0

4,460 +5

1,207 +0

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 19, 2024, 1:22 a.m.

Python

1,091 +1

30,754 +64

5,554 +5

GitHub
z3 by Z3Prover

The Z3 Theorem Prover

updated at May 19, 2024, 2:01 a.m.

C++

181 +0

9,803 +20

1,448 +1

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 19, 2024, 2:45 a.m.

Python

206 +0

5,757 +7

789 +0

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at May 19, 2024, 3:22 a.m.

Python

161 +0

4,358 +10

796 -1

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

updated at May 19, 2024, 5:38 a.m.

Python

160 +0

7,052 +22

814 +3

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at May 19, 2024, 5:54 a.m.

C

483 +0

19,726 +48

2,939 +1

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

updated at May 19, 2024, 6:15 a.m.

Python

290 -1

11,547 +20

1,660 +2

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

updated at May 19, 2024, 6:46 a.m.

Python

240 +0

4,975 +11

1,044 +1

GitHub
nipe by GouveaHeitor

An engine to make Tor network your default gateway

updated at May 19, 2024, 7:45 a.m.

Perl

84 +0

1,845 +6

308 +0

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

updated at May 19, 2024, 8:54 a.m.

Python

67 +0

5,300 +17

889 -1

GitHub