Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform built by reverse engineers, for reverse engineers. Developed with a focus on delivering a high-quality API for automation and a clean and usable GUI, Binary Ninja is in active use by malware analysts, vulnerability researchers, and software developers worldwide. Decompile software built for many common architectures on Windows, macOS, and Linux for a single price, or try out one of our limited (but free!) versions. Decompile Disassemble and decompile code to C or BNIL for any supported architecture—including your own. Analyze Visualize control flow and navigate through cross-references interactively. Automate Automate analysis with C++, Python, and Rust APIs from inside or outside the UI. Debug Debug programs locally or remotely on any supported architecture.
Abusing the COM Registry Structure: CLSID, LocalServer32, & InprocServer32
UDcide provides an alternative approach to dealing with Android malware by targeting specific behaviors for removal.
Educational resources for reverse engineering tutorials by lena151.
ILSpy is the open-source .NET assembly browser and decompiler with various decompiler frontends and features.
A tool for deep analysis of malicious files using ClamAV and YARA rules, with features like scoring suspect files, building visual tree graphs, and extracting specific patterns.
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
A cybersecurity platform that offers vulnerability scanning, Windows Defender and 3rd party AV management, and MFA compliance reporting, among other features.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.