1111joe1111's Stars
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
dnSpy/dnSpy
.NET debugger and assembly editor
Gallopsled/pwntools
CTF framework and exploit development library
secdev/scapy
Scapy: the Python-based interactive packet manipulation program & library.
Z3Prover/z3
The Z3 Theorem Prover
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
capstone-engine/capstone
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.
hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
JesusFreke/smali
smali/baksmali
longld/peda
PEDA - Python Exploit Development Assistance for GDB
JonathanSalwan/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
darkoperator/dnsrecon
DNS Enumeration Script
nihilus/ScyllaHide