Binkit Logo

Binkit

0
Free
Updated 11 March 2025
Visit Website

Binkit is a cybersecurity tool that has merged with DarunGrim, incorporating most of its analysis algorithms, and is currently undergoing internal testing before an official release.

FEATURES

SIMILAR TOOLS

A tool to fuzz query strings and identify vulnerabilities

Automated blind-xss search for Burp Suite

Repository of TRISIS/TRITON/HatMan malware samples and decompiled sources targeting ICS Triconex SIS controllers.

Studying Android malware behaviors through Information Flow monitoring techniques.

dynStruct is a tool for monitoring memory accesses of an ELF binary and recovering structures of the original code.

YARA extension for Visual Studio Code with code completion and snippets

A modified version of Cuckoo Sandbox with enhanced features and capabilities.

Falcon Sandbox is a malware analysis framework that provides in-depth static and dynamic analysis of files, offering hybrid analysis, behavior indicators, and integrations with various security tools.

A tool for processing compiled YARA rules in IDA.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved