Lists (29)
Sort Name ascending (A-Z)
BB
Cloud Security
Cryptography
DFIR
FlipperZero
Fuzzing
Hardware Hacking
Interesting tools - Privacy
Interesting tools, projects, PoCS or research related to privacy #privacy #toolsLearning Materials
ML/AI
Mobile Hacking
Net tools
Pi Projects
RE
RedTeam
Reports & Advisories
Roadwarrior
Root/Jailbreak Tools
SDR
Smart Home
Static Analysis
to-audit
ToDo
Tools
Web Hacking
Web testing tools
Wireless, Bluetooth, etc.
Xdev
ZigBee
Stars
- All languages
- ASP.NET
- Arduino
- Assembly
- AutoIt
- Batchfile
- Boo
- C
- C#
- C++
- CSS
- Clojure
- CodeQL
- Crystal
- Dart
- Dockerfile
- Eagle
- Emacs Lisp
- F#
- Go
- Groovy
- HTML
- Haskell
- IDL
- Inno Setup
- Isabelle
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- LLVM
- Lua
- MATLAB
- Makefile
- Markdown
- Max
- NSIS
- Nim
- OCaml
- Objective-C
- Objective-C++
- PHP
- PLpgSQL
- Pascal
- Perl
- PowerShell
- Python
- QML
- Rich Text Format
- Ruby
- Rust
- Scala
- Shell
- Smali
- Solidity
- Standard ML
- Svelte
- Swift
- Tcl
- TeX
- Text
- TypeScript
- VBA
- VHDL
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- WebAssembly
- XSLT
- YARA
Ghidra is a software reverse engineering (SRE) framework
IntelliJ IDEA & IntelliJ Platform
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Tools to work with android .dex and java .class files
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
An Android NFC app for reading, writing, analyzing, etc. MIFARE Classic RFID tags.
AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!
An Open Source Java Decompiler Gui for Procyon
OpenGrok is a fast and usable source code search and cross reference engine, written in Java
signal-cli provides an unofficial commandline, JSON-RPC and dbus interface for the Signal messenger.
SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.
AFWall+ (Android Firewall +) - iptables based firewall for Android
BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
A cross-platform GUI and CLI app for automatically saving SHSH blobs
The new bridge between Burp Suite and Frida!
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…