Krakatau by Storyyeller

Java decompiler, assembler, and disassembler

created at Oct. 20, 2012, 1:36 a.m.

Rust

95 +0

1,933 +2

266 +0

GitHub
jadx by skylot

Dex to Java decompiler

created at March 18, 2013, 5:08 p.m.

Java

819 +1

39,252 +97

4,651 +5

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

134 +0

6,499 +8

707 +3

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 -1

1,390 +3

182 +0

GitHub
apk2gold by lxdvs

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

created at Jan. 21, 2013, 9:48 p.m.

Shell

44 +0

656 +2

114 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

185 +0

7,226 +12

1,037 +1

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

created at July 28, 2013, 5:35 a.m.

C

655 -1

22,672 +30

2,991 +2

GitHub
shellbags by williballenthin

Cross-platform, open-source shellbag parser

created at Nov. 23, 2011, 2:12 a.m.

Python

16 +0

148 +0

39 +0

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

created at April 6, 2015, 12:59 a.m.

Python

19 +0

237 +0

57 +0

GitHub
v0lt by P1kachu

Security CTF Toolkit (Not maintained anymore)

created at July 28, 2015, 4:52 p.m.

Python

38 +0

360 +0

103 +0

GitHub
ctf_import by sciencemanx

Run basic functions from stripped binaries cross platform

created at Dec. 12, 2016, 9:24 p.m.

C

5 +0

107 +0

4 +0

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

created at Aug. 19, 2011, 3:30 p.m.

Python

121 +1

3,731 +8

542 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

created at April 29, 2013, 2:43 p.m.

Python

292 +0

11,505 +22

1,660 +2

GitHub
one_gadget by david942j

The best tool for finding one gadget RCE in libc.so.6

created at Feb. 7, 2017, 8:03 a.m.

Ruby

27 +0

1,961 +6

136 +2

GitHub
libformatstr by hellman

Simplify format string exploitation.

created at Jan. 18, 2012, 10:19 p.m.

Python

16 +0

337 +0

43 +0

GitHub
dllinjector by OpenSecurityResearch

dll injection tool that implements various methods

created at Dec. 6, 2012, 3:54 p.m.

C++

39 +0

477 +1

114 +0

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

created at Aug. 25, 2014, 12:56 a.m.

Python

149 +0

3,471 +3

774 +0

GitHub
nozzlr by intrd

Nozzlr is a bruteforce framework, trully modular and script-friendly

created at March 8, 2017, 12:02 a.m.

Python

5 +0

64 +1

17 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

149 +0

3,042 +1

278 +0

GitHub