Showing 357 open source projects for "reverse engineering application"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Say goodbye to broken revenue funnels and poor customer experiences Icon
    Say goodbye to broken revenue funnels and poor customer experiences

    Connect and coordinate your data, signals, tools, and people at every step of the customer journey.

    LeanData is a Demand Management solution that supports all go-to-market strategies such as account-based sales development, geo-based territories, and more. LeanData features a visual, intuitive workflow native to Salesforce that enables users to view their entire lead flow in one interface. LeanData allows users to access the drag-and-drop feature to route their leads. LeanData also features an algorithms match that uses multiple fields in Salesforce.
    Learn More
  • 1
    frida

    frida

    Dynamic instrumentation toolkit for developers

    Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers. Inject your own scripts into black box processes. Hook any function, spy on crypto APIs or trace private application code, no source code needed. Edit, hit save, and instantly see the results. All without compilation steps or program restarts. Works on Windows, macOS, GNU/Linux, iOS, Android, and QNX.
    Downloads: 399 This Week
    Last Update:
    See Project
  • 2
    APK Studio

    APK Studio

    Open-source, cross platform Qt based IDE for reverse-engineering

    Open-source, cross-platform Qt based IDE for reverse-engineering Android application packages. It features a friendly IDE-like layout including code editor with syntax highlighting support for *.smali code files. If you are just willing to quickly decompile an Android app, you can make use of DeAPK - Online APK Decompiler which lets you decompile an Android app using apktool and jadx.
    Downloads: 48 This Week
    Last Update:
    See Project
  • 3
    Akamai Application Platform (for LKE)

    Akamai Application Platform (for LKE)

    App Platform for Linode Kubernetes Engine

    apl-core is the open source heart of Akamai’s App Platform for Linode Kubernetes Engine, packaging a curated set of Kubernetes building blocks into a turnkey “platform engineering” layer. Instead of assembling ingress, certificates, GitOps, secrets, and observability by hand, you install a single Helm chart and get a consistent, production-oriented baseline on LKE or any conformant Kubernetes cluster. The project provides a guided path after installation, post-install setup, and hands-on...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    pwndbg

    pwndbg

    Exploit Development and Reverse Engineering with GDB Made Easy

    Pwndbg is a fast, simple and lightweight tool for modern debugging. It improves debugging experience with the strength of GDB for low-level software developers, hardware hackers, reverse engineers, and exploit developers. It provides features crucial for efficient debugging in the world of low-level programming. Vanilla GDB is terrible to use for reverse engineering and exploit development. Typing x/g30x $esp is not fun, and does not confer much information. The year is 2024 and GDB still lacks a real hexdump command! ...
    Downloads: 25 This Week
    Last Update:
    See Project
  • The Original Buy Center Software. Icon
    The Original Buy Center Software.

    Never Go To The Auction Again.

    VAN sources private-party vehicles from over 20 platforms and provides all necessary tools to communicate with sellers and manage opportunities. Franchise and Independent dealers can boost their buy center strategies with our advanced tools and an experienced Acquisition Coaching™ team dedicated to your success.
    Learn More
  • 5
    LIEF

    LIEF

    LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

    LIEF (Library to Instrument Executable Formats) is a cross-platform library that enables parsing, modifying, and abstracting executable formats such as ELF, PE, and Mach-O. It's widely used in reverse engineering and binary analysis.​
    Downloads: 9 This Week
    Last Update:
    See Project
  • 6
    Radare2

    Radare2

    UNIX-like reverse engineering framework and command-line toolset

    A free/libre toolchain for easing several low-level tasks like forensics, software reverse engineering, exploiting, and debugging. It is composed by a bunch of libraries (which are extended with plugins) and programs that can be automated with almost any programming language. It is recommended to install it from git, alternatively, you can pick the last release (every 6 weeks) from Github. Batch, Commandline, visual, and panels interactive modes.
    Downloads: 48 This Week
    Last Update:
    See Project
  • 7
    PlexGuide.com

    PlexGuide.com

    Rapidly deploy multiple-hasty Docker containers

    Rapidly deploy multiple-hasty Docker Containers through Ansible with local or Unlimited Google HD Space! Project Statement: PlexGuide is an all-in-one media solution that deploys a Media Server through the use of your Local HD or Google Drive; serving as unlimited back-end storage. PGBlitz utilizes Ansible and Docker to streamline your Media Server while deploying multiple tools for your Server Operations. Deploys multiple programs/apps and functional within 10 - 30 seconds. Deploy PlexGuide...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    BinExport

    BinExport

    Export disassemblies into Protocol Buffers

    BinExport is a disassembly export plugin developed by Google as part of the BinDiff ecosystem, designed for reverse engineering and binary analysis. It works with popular disassemblers including IDA Pro, Binary Ninja, and Ghidra, enabling the export of disassembly data into a structured Protocol Buffer format. This exported data can then be used for binary comparison, diffing, and advanced analysis tasks through BinDiff or other compatible tools.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Handlebars.Net

    Handlebars.Net

    A real .NET Handlebars engine

    Handlebars.js is an extension to the Mustache templating language created by Chris Wanstrath. Handlebars.js and Mustache are both logicless templating languages that keep the view and the code separated like we all know they should be. Handlebars.Net doesn't use a scripting engine to run a Javascript library - it compiles Handlebars templates directly to IL bytecode. It also mimics the JS library's API as closely as possible. Blistering-fast Handlebars.js templates in your .NET application....
    Downloads: 4 This Week
    Last Update:
    See Project
  • D&B Hoovers is Your Sales Accelerator Icon
    D&B Hoovers is Your Sales Accelerator

    For sales teams that want to accelerate B2B sales with better data

    Speed up sales prospecting with the rich audience targeting capabilities of D&B Hoovers so you can spend more sales time closing.
    Learn More
  • 10
    Self Host Blocks

    Self Host Blocks

    Modular server management based on NixOS modules

    SHB's (Self Host Blocks) is yet another server management tool whose goal is to provide better building blocks for self-hosting. Indeed, SHB provides opinionated building blocks fitting together to self-host any service you'd want. Some common services are provided out of the box. SHB's goal is to make these building blocks plug-and-play. To achieve this, SHB pioneers contracts that allow you, the final user, to be more in control of which pieces go where. The promise here is to let you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    NGINX Admin’s Handbook

    NGINX Admin’s Handbook

    How to improve NGINX performance, security, and other important things

    ...Designed for system administrators and web application engineers, it aims to be a living companion that encourages experimentation, measurement, and continuous improvement of NGINX configurations
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    WS2812FX

    WS2812FX

    WS2812 FX library for Arduino and ESP8266

    This library features a variety of blinken effects for the WS2811/WS2812/NeoPixel LEDs. It is meant to be a drop-in replacement for the Adafruit NeoPixel library with additional features. You can search for WS2812FX in the Arduino IDE Library Manager or install the latest (or development) version manually. More complex effects can be created by dividing your string of LEDs into segments (up to ten) and programming each segment independently. Use the segment() function to program each...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    Qiskit

    Qiskit

    Qiskit is an open-source SDK for working with quantum computers

    Qiskit [kiss-kit] is an open-source SDK for working with quantum computers at the level of pulses, circuits, and application modules. When you are looking to start Qiskit, you have two options. You can start Qiskit locally, which is much more secure and private, or you get started with Jupyter Notebooks hosted in IBM Quantum Lab. Qiskit includes a comprehensive set of quantum gates and a variety of pre-built circuits so users at all levels can use Qiskit for research and application...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 14
    drozer

    drozer

    The Leading Security Assessment Framework for Android

    drozer (formerly Mercury) is the leading security testing framework for Android. drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps' IPC endpoints and the underlying OS. drozer provides tools to help you use, share and understand public Android exploits. It helps you to deploy a drozer Agent to a device through exploitation or social engineering. Using weasel (MWR's advanced exploitation payload) drozer is able to maximise the permissions available to it by installing a full agent, injecting a limited agent into a running process, or connecting a reverse shell to act as a Remote Access Tool (RAT).
    Downloads: 34 This Week
    Last Update:
    See Project
  • 15
    Brim

    Brim

    Application to efficiently search and analyze super-structured data

    Desktop application to efficiently search and analyze super-structured data. Powered by Zed. Zed is a system that makes data easier by utilizing our new super-structured data model. Brim is a desktop app to explore, query, and shape the data in your super-structured data lake. Brim is an open source desktop application for security and network specialists. Brim makes it easy to search and analyze data from packet captures, like those created by Wireshark, and structured logs, especially from...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 16
    Vaultwarden

    Vaultwarden

    Bitwarden compatible server written in Rust

    Basically full implementation of Bitwarden API is provided including organizations support, attachments, vault API support, serving the static files for Vault interface, website icons API, authenticator and U2F support, yubiKey and Duo support. Pull the docker image and mount a volume from the host for persistent storage. This will preserve any persistent data under /vw-data/, you can adapt the path to whatever suits you. Some web browsers, like Chrome, disallow the use of Web Crypto APIs in...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 17
    Yandex Music API

    Yandex Music API

    Non-official Python library for works with API service Index

    ...In addition to implementing a clean API, this library has a number of — high-level wrapping classes in order to make the development of customers and scripts simple and understandable. All documentation was written from scratch based on logical analysis during reverse development (reverse engineering) API.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    Clace

    Clace

    AppServer for containerized web app development and deployment

    ...Clace is cross-platform (Linux/Windows/OSX) and provides a GitOps workflow for managing web apps. Clace implements a language/framework agnostic application server. Clace combines the functionality of a reverse proxy and a container orchestrator (using Docker or Podman) in a single lightweight binary. Clace builds images and runs containers directly from the GitHub source repo. Clace can be used during app development, handling all env setup with live reload. Apps can then be deployed on a Clace server, adding OAuth authentication.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    Npgsql Entity Framework Core PostgreSQL

    Npgsql Entity Framework Core PostgreSQL

    Entity Framework Core provider for PostgreSQL

    Npgsql.EntityFrameworkCore.PostgreSQL is the open source EF Core provider for PostgreSQL. It allows you to interact with PostgreSQL via the most widely-used .NET O/RM from Microsoft, and use familiar LINQ syntax to express queries. It's built on top of Npgsql. The provider looks and feels just like any other Entity Framework Core provider. Aside from providing general EF Core support for PostgreSQL, the provider also exposes some PostgreSQL-specific capabilities, allowing you to query JSON,...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20
    Integrant

    Integrant

    Micro-framework for data-driven architecture

    Integrant is a minimalistic micro-framework for building applications following a data-driven architecture. It lets you define system components declaratively as configuration data and handles lifecycle actions (init, halt, resume) in dependency order, serving as a modern alternative to Component or Mount. Integrant was built as a reaction to fix some perceived weaknesses with Component. In Component, systems are created programmatically. Constructor functions are used to build records,...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Arduino libraries

    Arduino libraries

    Arduino libraries and code

    This repository contains several Arduino libraries I have written to be used in applications. Most of them include example code on how the libraries can be used. Furthermore, this repository contains a few stand-alone applications. For bugs in the libraries, please fill in an issue in Github as that makes it far easier to track them. If possible provide a minimal code snippet that exposes the bug. Add information about the platform used and version etc. Also, proposals for solutions are...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 22
    Autograd

    Autograd

    Efficiently computes derivatives of numpy code

    ...It can handle a large subset of Python's features, including loops, ifs, recursion and closures, and it can even take derivatives of derivatives of derivatives. It supports reverse-mode differentiation (a.k.a. backpropagation), which means it can efficiently take gradients of scalar-valued functions with respect to array-valued arguments, as well as forward-mode differentiation, and the two can be composed arbitrarily. The main intended application of Autograd is gradient-based optimization. For more information, check out the tutorial and the examples directory. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    GEF

    GEF

    Modern experience for GDB with advanced debugging capabilities

    GEF is a set of commands for x86/64, ARM, MIPS, PowerPC and SPARC to assist exploit developers and reverse-engineers when using old-school GDB. It provides additional features to GDB using the Python API to assist during the process of dynamic analysis and exploit development. Application developers will also benefit from it, as GEF lifts a great part of regular GDB obscurity, avoiding repeating traditional commands or bringing out the relevant information from the debugging runtime.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    elasticsearc-php

    elasticsearc-php

    PHP low-level client for Elasticsearch

    Introducing Elasticsearch DSL library to provide objective query builder for Elasticsearch bundle and elasticsearch-php client. You can easily build any Elasticsearch query and transform it to an array. This agnostic package is a lightweight wrapper on top of the Elasticsearch PHP client. Its main goal is to allow for easier structuring of queries and indices in your application. It does not want to hide or replace the functionality of the Elasticsearch PHP client. Feature complete, object...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    EQUINOX PROJECT

    EQUINOX PROJECT

    Full ASP.NET Core 5 application with DDD, CQRS and event sourcing

    ...Also you can run the Equinox Project in Visual Studio Code (Windows, Linux or MacOS). Full architecture with responsibility separation concerns, solid and clean code. Booking application with domain model pattern, CQRS and ES concepts. Maybe you don't need a lot of implementations that is included, try avoid the over-engineering.
    Downloads: 1 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next