pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

updated at May 5, 2024, 7:56 p.m.

Python

139 +0

6,755 +28

837 +2

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

updated at May 5, 2024, 7:15 p.m.

Python

292 +0

11,505 +22

1,660 +2

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

updated at May 5, 2024, 5:29 p.m.

Python

159 +0

7,016 +18

810 +1

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

updated at May 5, 2024, 4:55 p.m.

Python

67 +0

5,268 +11

890 +4

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

updated at May 5, 2024, 1:08 p.m.

Python

19 +0

526 +1

107 +0

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

updated at May 5, 2024, 11:57 a.m.

Python

42 +0

1,926 +2

146 +0

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

updated at May 5, 2024, 11:55 a.m.

Python

240 +0

4,953 +8

1,043 -1

GitHub
SecGen by cliffe

Create randomly insecure VMs

updated at May 5, 2024, 7:46 a.m.

Python

111 +0

2,577 +2

315 +0

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

updated at May 5, 2024, 4:53 a.m.

Python

121 +1

3,731 +8

542 +0

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at May 5, 2024, 4:25 a.m.

Python

161 +0

4,340 +5

797 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 5, 2024, 4:15 a.m.

Python

185 +0

7,226 +12

1,037 +1

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 5, 2024, 2:25 a.m.

Python

193 +0

4,451 +0

1,208 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 4, 2024, 11:29 p.m.

Python

308 +0

6,939 +8

1,250 +1

GitHub
CTFd by CTFd

CTFs as you need them

updated at May 4, 2024, 8:05 p.m.

Python

114 +0

5,327 +12

1,964 +4

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

updated at May 4, 2024, 7:17 p.m.

Python

52 +0

487 +1

111 -1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 4, 2024, 12:26 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 4, 2024, 12:20 p.m.

Python

1,089 +1

30,634 +57

5,538 +2

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at May 4, 2024, 3:21 a.m.

Python

69 -1

1,390 +3

182 +0

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 4, 2024, 3:17 a.m.

Python

206 +0

5,752 +2

789 +0

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

updated at May 3, 2024, 6:01 p.m.

Python

23 +0

1,101 +3

222 +3

GitHub