nipe by GouveaHeitor

An engine to make Tor network your default gateway

updated at May 25, 2024, 9:38 p.m.

Perl

84 +0

1,844 -1

309 +1

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at May 25, 2024, 7:32 p.m.

Python

162 +1

4,368 +10

796 +0

GitHub
one_gadget by david942j

The best tool for finding one gadget RCE in libc.so.6

updated at May 25, 2024, 7:08 p.m.

Ruby

27 +0

1,977 +2

136 +0

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

updated at May 25, 2024, 6 p.m.

Python

42 +0

1,941 +4

145 -1

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 25, 2024, 2:58 p.m.

Python

206 +0

5,771 +14

790 +1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 25, 2024, 1:22 p.m.

Python

368 +0

10,240 +25

1,480 +5

GitHub
padding-oracle-attacker by KishanBagaria

🔓 CLI tool and library to execute padding oracle attacks easily, with support for concurrent network requests and an elegant UI.

updated at May 25, 2024, 10:46 a.m.

TypeScript

7 +0

193 +2

33 +0

GitHub
apk2gold by lxdvs

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

updated at May 25, 2024, 7:34 a.m.

Shell

44 +0

659 +1

114 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

updated at May 24, 2024, 10:37 p.m.

Python

54 +0

1,075 +1

130 +0

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at May 24, 2024, 10:35 p.m.

Python

48 +0

1,341 +2

170 -1

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

updated at May 24, 2024, 9:10 p.m.

Python

121 +0

3,747 +7

542 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at May 24, 2024, 8:38 p.m.

Python

149 +0

3,042 +0

278 +0

GitHub
fbctf by facebookarchive

Platform to host Capture the Flag competitions

updated at May 24, 2024, 8:33 p.m.

Hack

390 +0

6,514 +1

1,318 +0

GitHub
Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

updated at May 24, 2024, 6:11 p.m.

Python

109 +0

3,015 +7

391 +1

GitHub
demovfuscator by leetonidas

A work-in-progress deobfuscator for movfuscated binaries

updated at May 24, 2024, 8:21 a.m.

C++

23 +0

688 +4

54 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

updated at May 24, 2024, 8:03 a.m.

Python

52 +0

488 +1

111 +0

GitHub
yersinia by tomac

A framework for layer 2 attacks

updated at May 24, 2024, 5:13 a.m.

C

33 +0

678 +3

116 +0

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 24, 2024, 2:30 a.m.

Python

193 +0

4,462 +2

1,207 +0

GitHub
Krakatau by Storyyeller

Java decompiler, assembler, and disassembler

updated at May 24, 2024, 12:41 a.m.

Rust

95 +0

1,937 +1

216 +0

GitHub
awesome-ctf-cheatsheet by uppusaikiran

CTF Cheatsheet

updated at May 23, 2024, 11:12 p.m.

Unknown languages

1 +0

24 +3

2 +0

GitHub