jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

819 +1

39,252 +97

4,651 +5

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

created at June 26, 2012, 9:52 a.m.

Python

1,089 +1

30,634 +57

5,538 +2

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

655 -1

22,672 +30

2,991 +2

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

created at July 3, 2012, 7:42 a.m.

C

485 -1

19,658 +25

2,937 -1

GitHub
bettercap by bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

created at Jan. 7, 2018, 3:30 p.m.

Go

414 +0

15,716 +25

1,411 +0

GitHub
UglifyJS by mishoo

JavaScript parser / mangler / compressor / beautifier toolkit

created at Aug. 15, 2010, 11:51 a.m.

JavaScript

275 +0

12,942 +7

1,238 +2

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

created at April 29, 2013, 2:43 p.m.

Python

292 +0

11,505 +22

1,660 +2

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
z3 by Z3Prover

The Z3 Theorem Prover

created at March 26, 2015, 6:16 p.m.

C++

181 +0

9,755 +20

1,442 +5

GitHub
john by openwall

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

created at Dec. 16, 2011, 7:43 p.m.

C

261 +1

9,309 +29

1,993 +2

GitHub
ctf-tools by zardus

Some setup scripts for security research tools.

created at May 7, 2015, 11:02 a.m.

Shell

294 +0

8,164 +7

1,863 +1

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

185 +0

7,226 +12

1,037 +1

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

created at June 29, 2017, 11:21 a.m.

Python

159 +0

7,016 +18

810 +1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

308 +0

6,939 +8

1,250 +1

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

139 +0

6,755 +28

837 +2

GitHub
fbctf by facebookarchive

Platform to host Capture the Flag competitions

created at March 14, 2016, 5:42 p.m.

Hack

390 +0

6,512 -1

1,318 +1

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

134 +0

6,499 +8

707 +3

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

created at Aug. 3, 2012, 6:26 a.m.

Python

206 +0

5,752 +2

789 +0

GitHub
CTFd by CTFd

CTFs as you need them

created at Jan. 1, 2015, 5:36 a.m.

Python

114 +0

5,327 +12

1,964 +4

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

created at March 7, 2015, 5:29 p.m.

Python

67 +0

5,268 +11

890 +4

GitHub