john by openwall

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

updated at May 5, 2024, 9:08 p.m.

C

261 +1

9,309 +29

1,993 +2

GitHub
one_gadget by david942j

The best tool for finding one gadget RCE in libc.so.6

updated at May 5, 2024, 8:09 p.m.

Ruby

27 +0

1,961 +6

136 +2

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

updated at May 5, 2024, 7:56 p.m.

Python

139 +0

6,755 +28

837 +2

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

updated at May 5, 2024, 7:15 p.m.

Python

292 +0

11,505 +22

1,660 +2

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

updated at May 5, 2024, 5:29 p.m.

Python

159 +0

7,016 +18

810 +1

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

updated at May 5, 2024, 4:55 p.m.

Python

67 +0

5,268 +11

890 +4

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

updated at May 5, 2024, 1:08 p.m.

Python

19 +0

526 +1

107 +0

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

updated at May 5, 2024, 11:57 a.m.

Python

42 +0

1,926 +2

146 +0

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

updated at May 5, 2024, 11:55 a.m.

Python

240 +0

4,953 +8

1,043 -1

GitHub
ctf-tools by zardus

Some setup scripts for security research tools.

updated at May 5, 2024, 11:12 a.m.

Shell

294 +0

8,164 +7

1,863 +1

GitHub
z3 by Z3Prover

The Z3 Theorem Prover

updated at May 5, 2024, 11:02 a.m.

C++

181 +0

9,755 +20

1,442 +5

GitHub
SecGen by cliffe

Create randomly insecure VMs

updated at May 5, 2024, 7:46 a.m.

Python

111 +0

2,577 +2

315 +0

GitHub
demovfuscator by leetonidas

A work-in-progress deobfuscator for movfuscated binaries

updated at May 5, 2024, 5:58 a.m.

C++

23 +0

680 +1

54 +0

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

updated at May 5, 2024, 4:53 a.m.

Python

121 +1

3,731 +8

542 +0

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at May 5, 2024, 4:25 a.m.

Python

161 +0

4,340 +5

797 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 5, 2024, 4:15 a.m.

Python

185 +0

7,226 +12

1,037 +1

GitHub
bettercap by bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

updated at May 5, 2024, 3:18 a.m.

Go

414 +0

15,716 +25

1,411 +0

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 5, 2024, 2:25 a.m.

Python

193 +0

4,451 +0

1,208 +0

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at May 5, 2024, 1:39 a.m.

C

485 -1

19,658 +25

2,937 -1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 4, 2024, 11:29 p.m.

Python

308 +0

6,939 +8

1,250 +1

GitHub