Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

updated at May 10, 2024, 1:14 a.m.

Python

109 +0

3,003 -3

390 +1

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at May 10, 2024, 1:38 a.m.

Python

149 +0

3,043 +1

278 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

updated at May 10, 2024, 6:16 p.m.

Python

4 +0

104 +1

16 +0

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

updated at May 10, 2024, 8:34 p.m.

Python

50 +0

878 +4

287 +0

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 11, 2024, 6:07 a.m.

Python

193 +0

4,455 +4

1,207 -1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 11, 2024, 10:13 a.m.

Python

369 +0

10,194 +12

1,473 +2

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at May 11, 2024, 11:48 a.m.

Python

161 +0

4,348 +8

797 +0

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

updated at May 11, 2024, 1:52 p.m.

Python

23 +0

1,106 +5

222 +0

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

updated at May 11, 2024, 2:10 p.m.

Python

240 +0

4,964 +11

1,043 +0

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

updated at May 11, 2024, 2:41 p.m.

Python

19 +0

528 +2

107 +0

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

updated at May 11, 2024, 4:24 p.m.

Python

149 +0

3,471 +0

774 +0

GitHub
CTFd by CTFd

CTFs as you need them

updated at May 11, 2024, 8:43 p.m.

Python

114 +0

5,340 +13

1,967 +3

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 11, 2024, 9:34 p.m.

Python

1,090 +1

30,690 +56

5,549 +11

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 11, 2024, 9:42 p.m.

Python

308 +0

6,948 +9

1,252 +2

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

updated at May 12, 2024, 3:56 a.m.

Python

121 +0

3,733 +2

542 +0

GitHub
usbrip by snovvcrash

Tracking history of USB events on GNU/Linux

updated at May 12, 2024, 10:46 a.m.

Python

33 +0

1,145 -2

110 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

updated at May 12, 2024, 10:59 a.m.

Python

54 +0

1,074 +0

130 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 12, 2024, 2:35 p.m.

Python

185 +0

7,243 +17

1,039 +2

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

updated at May 12, 2024, 2:49 p.m.

Python

160 +1

7,030 +14

811 +1

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

updated at May 12, 2024, 4 p.m.

Python

67 +0

5,283 +15

890 +0

GitHub