Explore 2750 curated tools and resources
Get weekly cybersecurity updates, straight in your inbox.
ElasticSearch honeypot to capture attempts to exploit CVE-2014-3120, with logging and daemon options.
Discontinued project for file-less persistence, attacks, and anti-forensic capabilities on Windows 7 32-bit systems.
A source code search engine for searching alphanumeric snippets, signatures, or keywords in web page HTML, JS, and CSS code.
Using high-quality entropy sources for CSPRNG seeding is crucial for security.
Automated framework for monitoring and tampering system API calls of native macOS, iOS, and Android apps.
Tool for analyzing cloud resources against best practices and generating reports.
BARF is an open source binary analysis framework for supporting various binary code analysis tasks in information security.
Microsoft Azure's dedicated HSM for secure key management and cryptographic operations.
Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.
Toolkit for performing acquisitions on iOS devices with logical and filesystem acquisition support.
Exploring the transition towards real sandbox containers and the differences in privileges compared to traditional sandboxes like Chrome.
A summary of the threat modeling posts and final thoughts on the process
RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.