ILSpy is an open-source .NET assembly browser and decompiler. It offers various decompiler frontends including a WPF UI, Visual Studio 2022 support, Visual Studio 2019 manual activation, C# support for Visual Studio Code, and more. Additionally, it provides features like decompilation to C#.
FEATURES
ALTERNATIVES
Generate Yara rules from function basic blocks in x64dbg.
Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform with a focus on automation and a clean GUI.
Guide on emulating Raspberry Pi with QEMU and exploring Arm TrustZone research.
RABCDAsm is a collection of utilities for ActionScript 3 assembly/disassembly and SWF file manipulation.
A collection of XSS payloads designed to turn alert(1) into P1
A collection of Yara signatures for identifying malware and other threats
A tool that generates Yara rules for strings and their XOR encoded versions, as well as base64-encoded variations with different padding possibilities.
Scans running processes for potentially malicious implants and dumps them.
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.