bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

created at Oct. 14, 2014, 10:26 a.m.

Java

377 +0

14,330 +11

1,124 -1

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

created at Sept. 20, 2011, 1:50 a.m.

C#

511 +0

6,718 +9

2,636 +4

GitHub
awesome-threat-intelligence by hslatman

A curated list of Awesome Threat Intelligence resources

created at Dec. 21, 2015, 11:31 a.m.

Unknown languages

548 +0

7,268 +20

1,393 +4

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

created at Jan. 9, 2014, 6:55 p.m.

Python

814 +0

10,692 +34

2,456 +15

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

created at July 1, 2015, 4:05 p.m.

C#

981 +2

25,457 +50

4,893 +9

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

created at March 1, 2019, 3:27 a.m.

Java

1,017 +4

47,537 +149

5,533 +16

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

created at Aug. 3, 2014, 11:13 p.m.

Unknown languages

1,171 +1

20,473 +42

4,368 +3

GitHub