Showing 1-28 of 530 tool(s)
Page 1 of 19
smali / baksmali
Mobile Security

smali / baksmali

Assembler/disassembler for .dex files used by Android’s Dalvik VM.

enjarify
Mobile Security

enjarify

Translates Dalvik bytecode to Java for Android app analysis.

Apktool
Mobile Security

Apktool

Tool for reverse engineering Android APK files.

ReHex
Malware Analysis

ReHex

Cross-platform hex editor for reverse engineering and binary analysis.

pongoOS
Post-Exploitation

pongoOS

Pre-boot environment for Apple boards built on checkra1n, useful in post-exploitation.

dnSpy
Malware Analysis

dnSpy

Debugger and editor for .NET and Unity assemblies, even without source code access.

HackTools
Web Application Security

HackTools

Browser extension with payloads, cheatsheets, shells for web app penetration testing.

MaskPhish
Social Engineering

MaskPhish

Bash script to hide phishing URLs under legit-looking links like google.com or facebook.com.

MUD Visualizer
IoT Security

MUD Visualizer

Tool to visualize MUD (Manufacturer Usage Description) files in JSON format for IoT auditing.

PIDRILA
Reconnaissance and OSINT

PIDRILA

Fast async web path scanner focused on deepweb link analysis for ethical netstalkers.

longtongue
Password Attacks

longtongue

Generates custom password lists using target info for brute-force or dictionary attacks.

Open GApps
Mobile Security

Open GApps

Pre-built GApps packages for custom Android ROMs, available at opengapps.org.

Exif GPS Tracer
Reconnaissance and OSINT

Exif GPS Tracer

Python script to extract geolocation from images, outputs to CSV and Google Maps HTML.

SARENKA
Reconnaissance and OSINT

SARENKA

OSINT tool to identify and understand the attack surface of targets.

InfraChart
Reconnaissance and OSINT

InfraChart

InfraChart maps and visualizes attack surfaces using graphs during penetration testing.

WP Recon
Web Application Security

WP Recon

Tool for vulnerability recognition and blackbox info gathering on WordPress sites.

emp3r0r
Post-Exploitation

emp3r0r

Advanced post-exploitation framework for Linux/Windows with integrated C2 capabilities.

ProtOSINT
Reconnaissance and OSINT

ProtOSINT

Python script to investigate ProtonMail accounts and ProtonVPN IP addresses.

Umbrella
Security Awareness

Umbrella

Android app with security guides and tools for human rights defenders in risky situations.

Elkeid
Detection and Response

Elkeid

Open-source EDR for hosts, containers, K8s, and serverless based on ByteDance's internal practices.

SysWhispers2
Post-Exploitation

SysWhispers2

Generates direct syscall headers/ASM for evasion and privilege escalation in post-exploitation.

MyJWT
Exploitation Frameworks

MyJWT

CLI for exploiting and testing vulnerabilities in JSON Web Tokens (JWT).

radare2
Malware Analysis

radare2

Toolkit and plugins for reverse engineering, complete rewrite of radare.

MemProcFS
Malware Analysis

MemProcFS

Analyzes physical memory via virtual filesystem with easy access and feature-rich API.

ImHex
Malware Analysis

ImHex

Modern hex editor for reverse engineers and programmers, retina-friendly for late hours.

Token-Hunter
Reconnaissance and OSINT

Token-Hunter

Collect OSINT from GitLab groups and scan for sensitive data in GitLab assets.

JD-GUI
Mobile Security

JD-GUI

Graphical tool to view Java source code from .class files quickly and conveniently.

bundletool
Mobile Security

bundletool

Manipulates Android App and SDK Bundles for analysis and publishing on platforms like Play Store.

GPT - RedTeam.Blue