john by openwall

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

updated at May 19, 2024, 10:35 a.m.

C

261 +0

9,372 +24

2,003 +5

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

updated at May 19, 2024, 9:58 a.m.

Python

139 +0

6,815 +30

841 +1

GitHub
jadx by skylot

Dex to Java decompiler

updated at May 19, 2024, 9:17 a.m.

Java

819 +0

39,460 +78

4,669 +9

GitHub
StegCracker by Paradoxis

Steganography brute-force utility to uncover hidden data inside files

updated at May 19, 2024, 9:02 a.m.

Python

19 +0

533 +5

108 +1

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

updated at May 19, 2024, 8:54 a.m.

Python

23 +0

1,108 +2

221 -1

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

updated at May 19, 2024, 8:54 a.m.

Python

67 +0

5,300 +17

889 -1

GitHub
nipe by GouveaHeitor

An engine to make Tor network your default gateway

updated at May 19, 2024, 7:45 a.m.

Perl

84 +0

1,845 +6

308 +0

GitHub
androguard by androguard

Reverse engineering and pentesting for Android applications

updated at May 19, 2024, 6:46 a.m.

Python

240 +0

4,975 +11

1,044 +1

GitHub
pwntools by Gallopsled

CTF framework and exploit development library

updated at May 19, 2024, 6:15 a.m.

Python

290 -1

11,547 +20

1,660 +2

GitHub
radare2 by radareorg

UNIX-like reverse engineering framework and command-line toolset

updated at May 19, 2024, 5:54 a.m.

C

483 +0

19,726 +48

2,939 +1

GitHub
objection by sensepost

📱 objection - runtime mobile exploration

updated at May 19, 2024, 5:38 a.m.

Python

160 +0

7,052 +22

814 +3

GitHub
commix by commixproject

Automated All-in-One OS Command Injection Exploitation Tool.

updated at May 19, 2024, 3:22 a.m.

Python

161 +0

4,358 +10

796 -1

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 19, 2024, 2:45 a.m.

Python

206 +0

5,757 +7

789 +0

GitHub
z3 by Z3Prover

The Z3 Theorem Prover

updated at May 19, 2024, 2:01 a.m.

C++

181 +0

9,803 +20

1,448 +1

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 19, 2024, 1:22 a.m.

Python

1,091 +1

30,754 +64

5,554 +5

GitHub
w3af by andresriancho

w3af: web application attack and audit framework, the open source web vulnerability scanner.

updated at May 19, 2024, 1:16 a.m.

Python

193 +0

4,460 +5

1,207 +0

GitHub
PINCE by korcankaraokcu

Reverse engineering tool for linux games

updated at May 18, 2024, 10:45 p.m.

Python

42 +0

1,937 +3

146 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 18, 2024, 10:40 p.m.

Python

368 -1

10,215 +21

1,475 +2

GitHub
UglifyJS by mishoo

JavaScript parser / mangler / compressor / beautifier toolkit

updated at May 18, 2024, 10:27 p.m.

JavaScript

275 +0

12,949 +1

1,239 +0

GitHub
yersinia by tomac

A framework for layer 2 attacks

updated at May 18, 2024, 10:04 p.m.

C

33 +0

675 +4

116 +0

GitHub