gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at May 26, 2024, 5:25 a.m.

Python

135 +0

6,556 +17

710 -1

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at May 26, 2024, 5:26 a.m.

Java

1,024 -2

48,170 +124

5,579 +15

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 26, 2024, 5:26 a.m.

Python

184 -1

7,268 +10

1,041 +0

GitHub
iocs by mandiant

FireEye Publicly Shared Indicators of Compromise (IOCs)

updated at May 26, 2024, 6:25 a.m.

Unknown languages

160 +0

461 +1

116 +0

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

updated at May 26, 2024, 6:30 a.m.

Unknown languages

1,173 +2

20,709 +59

4,387 +7

GitHub
ScyllaHide by x64dbg

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

updated at May 26, 2024, 6:43 a.m.

C++

87 +0

3,250 +11

407 +0

GitHub
dnstwist by elceef

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

updated at May 26, 2024, 7:13 a.m.

Python

156 +0

4,618 +21

743 +5

GitHub