Explore 2750 curated tools and resources
Get weekly cybersecurity updates, straight in your inbox.
A honeypot mimicking Tomcat manager endpoints to log requests and save attacker's WAR files for analysis.
DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.
A network recon framework including tools for passive and active recon
A comprehensive guide to SSL/TLS vulnerabilities and vulnerable cipher suites.
PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.
A library and command line interface for extracting URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora.
Innovative tool for mobile security researchers to analyze targets with static and dynamic analysis capabilities and sharing functionalities.
A deliberately weak and insecure implementation of GraphQL for testing and practicing GraphQL security
FARA is a repository of purposefully erroneous Yara rules for training security analysts.
ThreatMiner is a threat intelligence portal that aggregates data from various sources and provides contextual information related to indicators of compromise (IOCs).
StringSifter is a machine learning tool for automatically ranking strings for malware analysis.
Helm plugin for decrypting encrypted Helm value files on the fly and integrating with cloud native secret managers.
Automated Digital Forensics and Incident Response (DFIR) software for rapid incident response and intrusion investigations.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.