Interactive malware hunting service with live access to the heart of an incident, providing real-time interaction, network tracking, process monitoring, MITRE ATT&CK™ mapping, behavior graph, and more. Trusted by over 440,000 individual researchers, it offers an innovative cloud-based sandbox with full interactive access for in-depth analysis.
FEATURES
ALTERNATIVES
A debugger tool for reverse engineers, crackers, and security analysts, with a user-friendly debugging UI and custom agent support.
A strings statistics calculator for YARA rules to aid malware research.
Redexer is a reengineering tool for Android app binaries with features like RefineDroid and Dr. Android.
Generates a YARA rule to match basic blocks of the current function in IDA Pro
A toolkit for detecting and tracking Blind XSS, XXE, and SSRF vulnerabilities
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.