Explore 2989 curated tools and resources
Get weekly cybersecurity updates, straight in your inbox.
Want your tool featured here?
Get maximum visibility with pinned placement
A PE/COFF file viewer that displays header, section, directory, import table, export table, and resource information within various file types.
A PE/COFF file viewer that displays header, section, directory, import table, export table, and resource information within various file types.
Live and on-demand cybersecurity training programs for all levels.
A repository of cybersecurity conference presentation slides from Black Hat, Offensivecon, and REcon.
A repository of cybersecurity conference presentation slides from Black Hat, Offensivecon, and REcon.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.
A standalone binary inspection tool for Android developers with support for various formats and dependencies.
A standalone binary inspection tool for Android developers with support for various formats and dependencies.
A library to access FileVault Drive Encryption (FVDE) encrypted volumes on Mac OS X systems.
A library to access FileVault Drive Encryption (FVDE) encrypted volumes on Mac OS X systems.
A key and secret validation workflow tool built in Rust, supporting over 30 providers and exporting to JSON or CSV.
A static code analysis tool for parsing common data formats to detect hardcoded credentials and dangerous functions.
A static code analysis tool for parsing common data formats to detect hardcoded credentials and dangerous functions.
Weekly summary of cybersecurity news and exploits.
Weekly summary of cybersecurity news and exploits.
Utility for comparing control flow graph signatures to Android methods with scanning capabilities for malicious applications.
Utility for comparing control flow graph signatures to Android methods with scanning capabilities for malicious applications.
BeyondTrust Privileged Access Management (PAM) provides comprehensive security controls for privileged accounts and users.
BeyondTrust Privileged Access Management (PAM) provides comprehensive security controls for privileged accounts and users.
Open source security data lake for AWS with real-time log normalization and Detection-as-Code capabilities.
Open source security data lake for AWS with real-time log normalization and Detection-as-Code capabilities.
Code to prevent a managed .NET debugger/profiler from working.
Code to prevent a managed .NET debugger/profiler from working.
LOKI is a simple IOC and YARA Scanner for Indicators of Compromise Detection.
LOKI is a simple IOC and YARA Scanner for Indicators of Compromise Detection.
TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.
TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.
A Python library for handling TAXII v1.x messages and services to enable automated threat intelligence sharing and indicator exchange.
A Python library for handling TAXII v1.x messages and services to enable automated threat intelligence sharing and indicator exchange.
A platform providing an activity feed on exploited vulnerabilities.
Collection of Python scripts for automating tasks and enhancing IDA Pro functionality
Collection of Python scripts for automating tasks and enhancing IDA Pro functionality
Tcpdump is a command-line packet analyzer for capturing and analyzing network traffic.
Tcpdump is a command-line packet analyzer for capturing and analyzing network traffic.
Automatic analysis of malware behavior using machine learning.
UPX is a high-performance executable packer for various executable formats.
A lightweight library for device identification and fingerprinting, written in Kotlin and 100% crash-free.
A lightweight library for device identification and fingerprinting, written in Kotlin and 100% crash-free.