Application Security
binary-analysis

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Embeddable Yara library for Java with support for loading rules and scanning data.

cwe_checker is a suite of checks to detect common bug classes in ELF binaries using Ghidra for firmware analysis.

PhoneyC Logo

PhoneyC

0 (0)

A tool for building and installing PhoneyC with optional Python version configuration and root privileges.

A full python tool for analyzing Android files with various functionalities.

Frida Logo

Frida

0 (0)

Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.