The CCCS YARA Specification defines and validates the style and format of YARA rule metadata, allowing for automatic validation and generation of metadata, including unique id, rule fingerprint, and actor enrichment from ATT&CK. It also includes fields specific to the MITRE ATT&CK framework to identify techniques and universal threat groups, supporting tools like AssemblyLine and vscode-yara.
A framework for reverse engineering Flutter apps with modified Flutter library for dynamic analysis and traffic monitoring.
A disassembly framework with support for multiple hardware architectures and clean API.
Tplmap is a tool for detecting and exploiting server-side template injection vulnerabilities.
A de-obfuscator for M/o/Vfuscator, a notorious obfuscator, designed to reverse the effects of M/o/Vfuscator's obfuscation.
A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.