Fnord : Pattern Extractor for Obfuscated Code

6 years ago

Fnord is a pattern extractor for obfuscated code. It has two main functions: Extract byte sequences and create some statisticsUse…

Bincat : Binary Code Static Analyser With IDA Integration

6 years ago

BinCAT is a static Binary Code Analysis Toolkit, designed to help reverse engineers, directly from IDA or using Python for automation. It…

BeeBug : A tool for checking Exploitability

6 years ago

BeeBug is a tool that can be used to verify if a program crash could be exploitable. This tool was…

ProcDump : A Linux Version of the ProcDump Sysinternals Tool

6 years ago

It is a Linux re-imagining of the classic ProcDump tool from the Sysinternals suite of tools for Windows. It provides…

Recaf : A Modern Java Bytecode Editor

6 years ago

Recaf is an easy to use modern Java bytecode editor based on Objectweb's ASM. No more hassling with the constant…

LOLBAS – Living Off The Land Binaries And Scripts

6 years ago

LOLBAS is the living off the land binaries and scripts. All the different files can be found behind a fancy…

Bolt : Cross-Site Request Forgery Scanner

6 years ago

Bolt is in beta phase of development which means there can be bugs. Any production use of this tool discouraged.…

IP Obfuscator – Simple Tool to Social Engineer and Bypass Firewall

6 years ago

IP Obfuscator is a simple python script which converts an IP address into different obfuscated forms like integer, hexadecimal or…

Exrex : Irregular Methods On Regular Expressions

6 years ago

Exrex is a command line tool and python module that generates all - or random - matching strings to a…

PRETty : “PRinter Exploitation Toolkit” LAN Automation Tool

6 years ago

PRETty is useful when a large number of printers are present on a network. Instead of scanning, logging, and manually…