ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at April 28, 2024, 1:19 p.m.

Java

1,018 +1

47,712 +175

5,539 +6

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

updated at April 28, 2024, 1:30 p.m.

Unknown languages

1,170 -1

20,517 +44

4,374 +6

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

updated at April 28, 2024, 1:38 p.m.

Python

78 +0

3,855 +13

491 -1

GitHub
awesome-infosec by onlurking

A curated list of awesome infosec courses and training resources.

updated at April 28, 2024, 1:39 p.m.

Unknown languages

293 +0

4,970 +6

734 +0

GitHub
pics by corkami

File formats dissections and more...

updated at April 28, 2024, 2:21 p.m.

Assembly

360 -3

10,311 +7

739 +0

GitHub
ScyllaHide by x64dbg

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

updated at April 28, 2024, 2:33 p.m.

C++

87 +0

3,217 +10

407 +3

GitHub
bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at April 28, 2024, 2:45 p.m.

Java

377 +0

14,344 +14

1,127 +3

GitHub