Malware Analysis
appsec

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A tool for finding and exploiting SQL injection vulnerabilities in web applications

qsfuzz Logo

qsfuzz

0 (0)

A tool to fuzz query strings and identify vulnerabilities

DOMdig Logo

DOMdig

0 (0)

DOM XSS scanner for Single Page Applications

A command-line program for finding secrets and sensitive information in textual data and Git history.

A Burp intruder extender for automating and validating XSS vulnerabilities

ESC Logo

ESC

0 (0)

Interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features

YaraHunter scans container images, running Docker containers, and filesystems to find indicators of malware.

A collection of Android Fakebank and Tizi samples for analyzing spyware on Android devices.

lw-yara Logo

lw-yara

0 (0)

A Yara ruleset for detecting PHP shells and other webserver malware.

A collection of Android Applications with malware analysis results

Rexsser Logo

Rexsser

0 (0)

A Burp plugin for identifying potential vulnerabilities in web applications

Tplmap Logo

Tplmap

0 (0)

Tplmap is a tool for detecting and exploiting server-side template injection vulnerabilities.

Yara mode for GNU Emacs to edit Yara related files

A developer added malicious code to a popular open-source package, wiping files on computers in Russia and Belarus as a protest.

Original SmaliHook Java source for Android cracking and reversing.

GuardDog is a CLI tool for identifying malicious PyPI and npm packages through heuristics and Semgrep rules.

FLARE-VM is a collection of software installation scripts for Windows systems designed for setting up and maintaining a reverse engineering environment on a virtual machine.

Automated Android Malware Analysis tool

A blog post discussing INF-SCT fetch and execute techniques for bypass, evasion, and persistence

IDA Pro plugin for finding crypto constants

HAWK Logo

HAWK

0 (0)

Multi-cloud antivirus scanning API with CLAMAV and YARA support for AWS S3, Azure Blob Storage, and GCP Cloud Storage.

A payload creation framework for the retrieval and execution of arbitrary CSharp source code.

A framework for reverse engineering Flutter apps with modified Flutter library for dynamic analysis and traffic monitoring.

Exploiting a vulnerability in HID iClass system to retrieve master authentication key for cloning cards and changing reader settings.