objection by sensepost

📱 objection - runtime mobile exploration

created at June 29, 2017, 11:21 a.m.

Python

159 +0

7,016 +18

810 +1

GitHub
patator by lanjelot

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

created at Aug. 25, 2014, 12:56 a.m.

Python

149 +0

3,471 +3

774 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

149 +0

3,042 +1

278 +0

GitHub
pwndbg by pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

created at Feb. 22, 2015, 9:35 p.m.

Python

139 +0

6,755 +28

837 +2

GitHub
dnscat2 by iagox86

None

created at Jan. 4, 2013, 11:15 p.m.

PHP

136 +0

3,262 +9

587 +0

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

134 +0

6,499 +8

707 +3

GitHub
ROPgadget by JonathanSalwan

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

created at Aug. 19, 2011, 3:30 p.m.

Python

121 +1

3,731 +8

542 +0

GitHub
CTFd by CTFd

CTFs as you need them

created at Jan. 1, 2015, 5:36 a.m.

Python

114 +0

5,327 +12

1,964 +4

GitHub
SecGen by cliffe

Create randomly insecure VMs

created at Jan. 29, 2015, 4:33 p.m.

Python

111 +0

2,577 +2

315 +0

GitHub
Raccoon by evyatarmeged

A high performance offensive security tool for reconnaissance and vulnerability scanning

created at May 13, 2018, 5:05 p.m.

Python

109 +0

3,006 +1

389 +1

GitHub
Krakatau by Storyyeller

Java decompiler, assembler, and disassembler

created at Oct. 20, 2012, 1:36 a.m.

Rust

95 +0

1,933 +2

266 +0

GitHub
nipe by GouveaHeitor

An engine to make Tor network your default gateway

created at Sept. 7, 2015, 6:47 p.m.

Perl

84 +0

1,835 +4

307 +0

GitHub
fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

created at March 25, 2016, 11:28 a.m.

Go

72 +0

2,076 +1

183 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 -1

1,390 +3

182 +0

GitHub
RsaCtfTool by RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

created at March 7, 2015, 5:29 p.m.

Python

67 +0

5,268 +11

890 +4

GitHub
featherduster by nccgroup

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

created at May 3, 2016, 6:23 p.m.

Python

54 +0

1,074 +0

130 +1

GitHub
dvcs-ripper by kost

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

created at Oct. 23, 2012, 4:55 a.m.

Perl

53 +0

1,647 -1

308 +0

GitHub
pwntools-write-ups by Gallopsled

A colleciton of CTF write-ups all using pwntools

created at Aug. 5, 2014, 5:55 a.m.

Python

52 +0

487 +1

111 -1

GitHub
RootTheBox by moloch--

A Game of Hackers (CTF Scoreboard & Game Manager)

created at March 11, 2012, 6:30 a.m.

Python

50 +0

874 -1

287 +0

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

created at Jan. 18, 2011, 5:26 p.m.

Python

48 +1

1,335 +0

170 +0

GitHub