gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at May 3, 2024, 3:57 p.m.

Python

134 +0

6,499 +8

707 +3

GitHub
cwe_checker by fkie-cad

cwe_checker finds vulnerable patterns in binary executables

updated at May 3, 2024, 2:47 p.m.

Rust

28 +0

1,056 +2

115 +0

GitHub
UglifyJS by mishoo

JavaScript parser / mangler / compressor / beautifier toolkit

updated at May 3, 2024, 1:27 p.m.

JavaScript

275 +0

12,942 +7

1,238 +2

GitHub
hash_extender by iagox86

None

updated at May 3, 2024, 12:29 p.m.

C

34 +0

1,044 +2

179 +0

GitHub
Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

updated at May 3, 2024, 11:38 a.m.

Python

109 +0

3,006 +1

389 +1

GitHub
boomerang by BoomerangDecompiler

Boomerang Decompiler - Fighting the code-rot :)

updated at May 3, 2024, 3:17 a.m.

C++

29 +0

367 +1

59 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at May 3, 2024, 2:28 a.m.

Python

149 +0

3,042 +1

278 +0

GitHub
mkctf by pdautry

A CTF framework to create, build, deploy and monitor challenges

updated at May 2, 2024, 5:46 p.m.

Python

4 +0

103 +1

16 +0

GitHub
NightShade by UnrealAkama

A simple capture the flag framework.

updated at May 2, 2024, 5:45 p.m.

JavaScript

6 +0

117 +1

30 +1

GitHub
fbctf by facebookarchive

Platform to host Capture the Flag competitions

updated at May 2, 2024, 2:11 a.m.

Hack

390 +0

6,512 -1

1,318 +1

GitHub
mellivora by Nakiami

Mellivora is a CTF engine written in PHP

updated at May 2, 2024, 2:10 a.m.

PHP

29 +0

437 -1

169 +0

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

updated at May 2, 2024, 1:39 a.m.

Python

50 +0

874 -1

287 +0

GitHub
usbrip by snovvcrash

Tracking history of USB events on GNU/Linux

updated at May 1, 2024, 11:31 p.m.

Python

33 +0

1,147 +2

110 +0

GitHub
apk2gold by lxdvs

CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

updated at May 1, 2024, 6:14 p.m.

Shell

44 +0

656 +2

114 +0

GitHub
dvcs-ripper by kost

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

updated at April 30, 2024, 6:13 p.m.

Perl

53 +0

1,647 -1

308 +0

GitHub
CTF-Writeups by HackThisSite

Things we learned from Capture The Flag hacking competitions we participated in.

updated at April 29, 2024, 1:18 a.m.

Python

20 +0

243 +1

52 +0

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at April 26, 2024, 1:40 p.m.

Python

48 +1

1,335 +0

170 +0

GitHub
PinCTF by ChrisTheCoolHut

Using Intel's PIN tool to solve CTF problems

updated at April 24, 2024, 10:08 p.m.

Python

16 +0

483 +0

52 +0

GitHub
creddump by moyix

Automatically exported from code.google.com/p/creddump

updated at April 24, 2024, 5:25 p.m.

Python

19 +0

237 +0

57 +0

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

updated at April 23, 2024, 10:17 a.m.

Python

54 +0

1,074 +0

130 +1

GitHub