Application Security
file-analysis

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Embeddable Yara library for Java with support for loading rules and scanning data.

Fnord Logo

Fnord

0 (0)

Fnord is a pattern extractor for obfuscated code that extracts byte sequences and creates statistics, as well as generates experimental YARA rules.

PhoneyC Logo

PhoneyC

0 (0)

A tool for building and installing PhoneyC with optional Python version configuration and root privileges.

A full python tool for analyzing Android files with various functionalities.

A static code analysis tool for parsing common data formats to detect hardcoded credentials and dangerous functions.

A Rust-based command-line tool for analyzing .apk files to detect vulnerabilities.

CAPA Logo

CAPA

0 (0)

A tool for detecting capabilities in executable files, providing insights into a program's behavior and potential malicious activities.

Emulates browser functionality to detect exploits targeting browser vulnerabilities.