ctf-tools by zardus

Some setup scripts for security research tools.

updated at April 21, 2024, 4:11 a.m.

Shell

293 +0

8,133 +12

1,860 +0

GitHub
jadx by skylot

Dex to Java decompiler

updated at April 21, 2024, 3:49 a.m.

Java

814 +1

39,000 +175

4,622 +7

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

updated at April 21, 2024, 2:53 a.m.

Python

67 +0

5,233 +10

884 +7

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at April 21, 2024, 2:52 a.m.

Python

161 +0

4,325 +8

799 +2

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

updated at April 21, 2024, 2:51 a.m.

Python

292 +1

11,456 +20

1,657 +2

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

updated at April 21, 2024, 2:17 a.m.

Python

120 +0

3,715 +5

542 +0

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at April 21, 2024, 12:40 a.m.

Python

1,088 -2

30,519 +63

5,532 +8

GitHub
bettercap by bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

updated at April 20, 2024, 11:45 p.m.

Go

414 +0

15,660 +20

1,409 +6

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

updated at April 20, 2024, 11:20 p.m.

Python

139 +0

6,695 +28

834 +2

GitHub
cwe_checker by fkie-cad

cwe_checker finds vulnerable patterns in binary executables

updated at April 20, 2024, 11:12 p.m.

Rust

27 +0

1,049 +5

115 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at April 20, 2024, 11:02 p.m.

Python

149 +0

3,040 +1

278 +0

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at April 20, 2024, 10:37 p.m.

C

655 +0

22,603 +29

2,985 +4

GitHub
john by openwall

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

updated at April 20, 2024, 10:37 p.m.

C

259 +1

9,253 +40

1,982 +3

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at April 20, 2024, 10:05 p.m.

C

486 +0

19,600 +41

2,935 +3

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at April 20, 2024, 9:48 p.m.

Python

134 +0

6,476 +24

700 +1

GitHub
qira by geohot

QEMU Interactive Runtime Analyser

updated at April 20, 2024, 9:18 p.m.

C

195 +0

3,861 +9

474 +0

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

updated at April 20, 2024, 8 p.m.

Python

42 +0

1,918 +10

145 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at April 20, 2024, 7:13 p.m.

Python

369 +0

10,146 +18

1,469 +1

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at April 20, 2024, 7:11 p.m.

Python

206 +0

5,745 +9

788 +1

GitHub
z3 by Z3Prover

The Z3 Theorem Prover

updated at April 20, 2024, 6:57 p.m.

C++

180 +0

9,708 +19

1,435 +5

GitHub