analysis

10 tools and resources

NEW

Largest open collection of Android malware samples, with 298 samples and contributions welcome.

Dark Reading is a trusted online community for cybersecurity professionals, offering news, analysis, and insights on the latest cyber threats, technologies, and best practices.

Binkit Logo

Binkit

0 (0)

Cybersecurity tool merging DarunGrim's analysis algorithms, currently in internal testing for official release.

Maltego transform pack for analyzing and graphing Honeypots using MySQL data.

SecurityWeek provides comprehensive cybersecurity news and analysis across various security domains.

A tool for translating Dalvik bytecode to Java bytecode for analyzing Android applications.

peepdf Logo

peepdf

0 (0)

A Python tool for in-depth PDF analysis and modification.

A minimal, consistent API for building integrations with malware sandboxes

OSXCollector is a forensic evidence collection & analysis toolkit for OSX.

A honeypot tool that simulates an open relay to capture and analyze spam