sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,089 +1

30,634 +57

5,538 +2

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

created at Jan. 18, 2011, 5:26 p.m.

Python

48 +1

1,335 +0

170 +0

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

created at Sept. 12, 2014, 8:48 a.m.

Python

240 +0

4,953 +8

1,043 -1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

308 +0

6,939 +8

1,250 +1

GitHub
CTF_WRITEUPS by smokeleeteveryday

CTF Writeups

created at March 17, 2015, 12:21 a.m.

Python

28 +0

186 +0

42 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

created at Aug. 5, 2014, 5:55 a.m.

Python

52 +0

487 +1

111 -1

GitHub
CTFWriteupScrapper by abdilahrf

Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!

created at Oct. 18, 2016, 6:17 a.m.

Python

2 +0

29 +0

11 +0

GitHub
mipt-ctf by xairy

A small course on CTF (wargames) for beginners [in Russian]

created at Oct. 19, 2014, 3:10 p.m.

Python

47 +0

270 +0

64 +0

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

created at Aug. 31, 2011, 11:20 p.m.

Python

193 +0

4,451 +0

1,208 +0

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

created at March 20, 2015, 8:38 a.m.

Python

161 +0

4,340 +5

797 +0

GitHub
uncompyle by gstarnberger

Python decompiler

created at Sept. 27, 2010, 8:46 p.m.

Python

34 +0

420 +0

396 +0

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

139 +0

6,755 +28

837 +2

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

created at Aug. 3, 2012, 6:26 a.m.

Python

206 +0

5,752 +2

789 +0

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

134 +0

6,499 +8

707 +3

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 -1

1,390 +3

182 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

185 +0

7,226 +12

1,037 +1

GitHub
shellbags by williballenthin

Cross-platform, open-source shellbag parser

created at Nov. 23, 2011, 2:12 a.m.

Python

16 +0

148 +0

39 +0

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

created at April 6, 2015, 12:59 a.m.

Python

19 +0

237 +0

57 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

created at July 28, 2015, 4:52 p.m.

Python

38 +0

360 +0

103 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

149 +0

3,042 +1

278 +0

GitHub