bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at April 28, 2024, 2:45 p.m.

Java

377 +0

14,344 +14

1,127 +3

GitHub
ScyllaHide by x64dbg

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

updated at April 28, 2024, 2:33 p.m.

C++

87 +0

3,217 +10

407 +3

GitHub
pics by corkami

File formats dissections and more...

updated at April 28, 2024, 2:21 p.m.

Assembly

360 -3

10,311 +7

739 +0

GitHub
awesome-infosec by onlurking

A curated list of awesome infosec courses and training resources.

updated at April 28, 2024, 1:39 p.m.

Unknown languages

293 +0

4,970 +6

734 +0

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

updated at April 28, 2024, 1:38 p.m.

Python

78 +0

3,855 +13

491 -1

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

updated at April 28, 2024, 1:30 p.m.

Unknown languages

1,170 -1

20,517 +44

4,374 +6

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at April 28, 2024, 1:19 p.m.

Java

1,018 +1

47,712 +175

5,539 +6

GitHub
flare-vm by mandiant

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

updated at April 28, 2024, 1:09 p.m.

PowerShell

198 +0

5,861 +17

863 +4

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at April 28, 2024, 12:58 p.m.

Python

206 +0

5,750 +5

789 +1

GitHub
yeti by yeti-platform

Your Everyday Threat Intelligence

updated at April 28, 2024, 11:54 a.m.

Python

100 +0

1,633 +7

278 -1

GitHub
Detect-It-Easy by horsicq

Program for determining types of files for Windows, Linux and MacOS.

updated at April 28, 2024, 11:28 a.m.

JavaScript

165 -1

6,593 +32

670 +3

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at April 28, 2024, 11:25 a.m.

Python

134 +0

6,491 +15

704 +4

GitHub
flare-fakenet-ng by mandiant

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

updated at April 28, 2024, 10:55 a.m.

Python

112 +0

1,696 +17

354 +4

GitHub
data by aptnotes

APTnotes data

updated at April 28, 2024, 10:01 a.m.

Unknown languages

210 +0

1,616 +2

272 +0

GitHub
quark-engine by quark-engine

Dig Vulnerabilities in the BlackBox

updated at April 28, 2024, 9:59 a.m.

Python

41 +0

1,227 +3

163 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at April 28, 2024, 9:56 a.m.

Python

308 -1

6,931 +14

1,249 +2

GitHub
al-khaser by LordNoteworthy

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

updated at April 28, 2024, 9:34 a.m.

C++

237 +0

5,527 +7

1,134 +0

GitHub
dnstwist by elceef

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

updated at April 28, 2024, 9:34 a.m.

Python

155 +0

4,544 +22

733 +3

GitHub
HashCheck by gurnec

HashCheck Shell Extension for Windows with added SHA2, SHA3, and multithreading; originally from code.kliu.org

updated at April 28, 2024, 8:31 a.m.

C

72 +0

1,681 +6

193 +0

GitHub
binnavi by google

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

updated at April 28, 2024, 8:15 a.m.

Java

221 +0

2,859 -1

452 -1

GitHub