bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

created at Oct. 14, 2014, 10:26 a.m.

Java

378 +1

14,394 +14

1,132 +1

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

created at Sept. 20, 2011, 1:50 a.m.

C#

513 +0

6,764 +12

2,650 +4

GitHub
awesome-threat-intelligence by hslatman

A curated list of Awesome Threat Intelligence resources

created at Dec. 21, 2015, 11:31 a.m.

Unknown languages

551 +0

7,417 +33

1,408 +2

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

created at Jan. 9, 2014, 6:55 p.m.

Python

814 -2

10,800 +23

2,464 +0

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

created at July 1, 2015, 4:05 p.m.

C#

985 +1

25,697 +32

4,936 +13

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

created at March 1, 2019, 3:27 a.m.

Java

1,024 -2

48,170 +124

5,579 +15

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

created at Aug. 3, 2014, 11:13 p.m.

Unknown languages

1,173 +2

20,709 +59

4,387 +7

GitHub