Cuckoo Sandbox is the leading open source automated malware analysis system. It allows users to analyze suspicious files by executing them in an isolated environment and providing detailed results within seconds. The tool is currently undergoing a full rewrite and is not recommended for production use in its development version.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
Automates the process of preparing Android APK files for HTTPS inspection
Redexer is a reengineering tool for Android app binaries with features like RefineDroid and Dr. Android.
Generate Yara rules from function basic blocks in x64dbg.
A semi-automatic tool to generate YARA rules from virus samples.
A standalone binary inspection tool for Android developers with support for various formats and dependencies.
Tplmap is a tool for detecting and exploiting server-side template injection vulnerabilities.
A powerful tool for detecting and identifying malware using a rule-based system.
A library and command line interface for extracting URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora.
Checksec is a bash script to check the properties of executables like PIE, RELRO, Canaries, ASLR, Fortify Source.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.