fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

updated at May 4, 2024, 9:40 p.m.

Go

72 +0

2,076 +1

183 +0

GitHub
CTFd by CTFd

CTFs as you need them

updated at May 4, 2024, 8:05 p.m.

Python

114 +0

5,327 +12

1,964 +4

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

updated at May 4, 2024, 7:17 p.m.

Python

52 +0

487 +1

111 -1

GitHub
dnscat2 by iagox86

None

updated at May 4, 2024, 7:07 p.m.

PHP

136 +0

3,262 +9

587 +0

GitHub
jadx by skylot

Dex to Java decompiler

updated at May 4, 2024, 6:08 p.m.

Java

819 +1

39,252 +97

4,651 +5

GitHub
nipe by GouveaHeitor

An engine to make Tor network your default gateway

updated at May 4, 2024, 4:50 p.m.

Perl

84 +0

1,835 +4

307 +0

GitHub
SmartDeblur by Y-Vladimir

Restoration of defocused and blurred photos/images

updated at May 4, 2024, 4:05 p.m.

C++

220 +0

2,311 +0

371 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 4, 2024, 12:26 p.m.

Python

369 +0

10,182 +18

1,471 -1

GitHub
sqlmap by sqlmapproject

Automatic SQL injection and database takeover tool

updated at May 4, 2024, 12:20 p.m.

Python

1,089 +1

30,634 +57

5,538 +2

GitHub
masscan by robertdavidgraham

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

updated at May 4, 2024, 8:35 a.m.

C

655 -1

22,672 +30

2,991 +2

GitHub
Krakatau by Storyyeller

Java decompiler, assembler, and disassembler

updated at May 4, 2024, 7:48 a.m.

Rust

95 +0

1,933 +2

266 +0

GitHub
juice-shop-ctf by juice-shop

Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF

updated at May 4, 2024, 6:12 a.m.

JavaScript

16 +0

393 +1

106 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at May 4, 2024, 3:21 a.m.

Python

69 -1

1,390 +3

182 +0

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 4, 2024, 3:17 a.m.

Python

206 +0

5,752 +2

789 +0

GitHub
dllinjector by OpenSecurityResearch

dll injection tool that implements various methods

updated at May 4, 2024, 1:23 a.m.

C++

39 +0

477 +1

114 +0

GitHub
yersinia by tomac

A framework for layer 2 attacks

updated at May 3, 2024, 11:22 p.m.

C

33 +0

670 +2

116 +1

GitHub
rsatool by ius

rsatool can be used to calculate RSA and RSA-CRT parameters

updated at May 3, 2024, 6:01 p.m.

Python

23 +0

1,101 +3

222 +3

GitHub
qira by geohot

QEMU Interactive Runtime Analyser

updated at May 3, 2024, 4:38 p.m.

C

193 -2

3,872 +4

475 +1

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

updated at May 3, 2024, 4:36 p.m.

Python

149 +0

3,471 +3

774 +0

GitHub
nozzlr by intrd

Nozzlr is a bruteforce framework, trully modular and script-friendly

updated at May 3, 2024, 4:36 p.m.

Python

5 +0

64 +1

17 +0

GitHub