Dynamic Analysis
Explore 39 curated cybersecurity tools, with 15,426 visitors searching for solutions
FEATURED
Cybercrime intelligence tools for searching compromised credentials from infostealers
Password manager with end-to-end encryption and identity protection features
VPN service providing encrypted internet connections and privacy protection
Fractional CISO services for B2B companies to build security programs
Get Featured
Feature your product and reach thousands of professionals.
Threat intelligence platform with 500M+ entries for real-time threat analysis
Threat intelligence platform with 500M+ entries for real-time threat analysis
Sandboxes email attachments to detect malicious behavior via dynamic analysis
Sandboxes email attachments to detect malicious behavior via dynamic analysis
Dynamic API vulnerability scanner with payload-based testing and fuzzing
Dynamic API vulnerability scanner with payload-based testing and fuzzing
Trace-based disassembler for analyzing obfuscated and packed binaries
Trace-based disassembler for analyzing obfuscated and packed binaries
Dynamic API security testing tool for OpenAPI contract conformance validation
Dynamic API security testing tool for OpenAPI contract conformance validation
API security testing platform for identifying vulnerabilities in API design & runtime
API security testing platform for identifying vulnerabilities in API design & runtime
Dynamic application security testing tool for runtime vulnerability detection
Dynamic application security testing tool for runtime vulnerability detection
Email sandboxing integration using Check Point SandBlast for zero-day malware
Email sandboxing integration using Check Point SandBlast for zero-day malware
Sandbox for analyzing container images to detect advanced malware before prod.
Sandbox for analyzing container images to detect advanced malware before prod.
IAST solution for runtime code vulnerability detection in applications
IAST solution for runtime code vulnerability detection in applications
Malware analysis platform for detecting and analyzing threats via sandbox
Malware analysis platform for detecting and analyzing threats via sandbox
ImmuniWeb MobileSuite is a mobile application penetration testing platform that combines AI-powered automation with manual security testing to assess mobile apps and their backend infrastructure for security vulnerabilities and compliance requirements.
ImmuniWeb MobileSuite is a mobile application penetration testing platform that combines AI-powered automation with manual security testing to assess mobile apps and their backend infrastructure for security vulnerabilities and compliance requirements.
A software supply chain security platform that analyzes binaries and software components to detect malware, vulnerabilities, exposed secrets, and tampering throughout the development lifecycle.
A software supply chain security platform that analyzes binaries and software components to detect malware, vulnerabilities, exposed secrets, and tampering throughout the development lifecycle.
DOMdig is a DOM XSS scanner that uses static analysis, dynamic analysis, and fuzz testing to detect and exploit Cross-Site Scripting vulnerabilities in Single Page Applications.
DOMdig is a DOM XSS scanner that uses static analysis, dynamic analysis, and fuzz testing to detect and exploit Cross-Site Scripting vulnerabilities in Single Page Applications.
A Burp Suite extension that passively scans JavaScript files to discover endpoint links and potential attack surfaces in web applications.
A Burp Suite extension that passively scans JavaScript files to discover endpoint links and potential attack surfaces in web applications.
A tool for scanning Adobe Experience Manager instances for potential security vulnerabilities
A tool for scanning Adobe Experience Manager instances for potential security vulnerabilities
A comprehensive Android application analysis tool that provides device management, logcat analysis, file examination, and integration with security frameworks like MobSF and JD-GUI.
A comprehensive Android application analysis tool that provides device management, logcat analysis, file examination, and integration with security frameworks like MobSF and JD-GUI.
Drltrace is a dynamic API calls tracer for Windows and Linux applications.
Drltrace is a dynamic API calls tracer for Windows and Linux applications.
angr is a Python-based binary analysis framework that provides disassembly, symbolic execution, and program analysis capabilities for cross-platform binary examination.
angr is a Python-based binary analysis framework that provides disassembly, symbolic execution, and program analysis capabilities for cross-platform binary examination.
A tool for extracting static and dynamic features from Android APKs.
An open-source dynamic analysis framework that intercepts and monitors API calls in Android applications using the Android Substrate framework.
An open-source dynamic analysis framework that intercepts and monitors API calls in Android applications using the Android Substrate framework.
AppMon is a Frida-based automated framework for monitoring and tampering with system API calls across macOS, iOS, and Android applications.
AppMon is a Frida-based automated framework for monitoring and tampering with system API calls across macOS, iOS, and Android applications.
A .NET assembly debugger and editor that enables reverse engineering and dynamic analysis of compiled .NET applications without source code access.
A .NET assembly debugger and editor that enables reverse engineering and dynamic analysis of compiled .NET applications without source code access.
PINT is a PIN tool that enables Lua scripting for Intel's PIN dynamic instrumentation framework, allowing researchers to inject custom code during binary analysis processes.
PINT is a PIN tool that enables Lua scripting for Intel's PIN dynamic instrumentation framework, allowing researchers to inject custom code during binary analysis processes.