Mastiff Logo

Mastiff

0
Free
Visit Website

MASTIFF is a static analysis framework that automates the process of extracting key characteristics from various file formats. It uses a community-driven set of plug-ins to perform file analysis and data extraction, supporting a broad range of analytic needs. The framework allows analysts to focus on analysis rather than figuring out how to parse files. Originally designed for malware, intrusion, and forensic analysis, MASTIFF is well-suited to support a broader range of analytic needs.

FEATURES

ALTERNATIVES

Endpoint security platform using Moving Target Defense to prevent cyber attacks and provide adaptive exposure management and threat prevention.

Absolute Security provides a comprehensive cybersecurity platform that offers endpoint-to-network access coverage, automated security compliance, and secure endpoint and access solutions.

Deep Instinct is a predictive prevention platform that uses deep learning to prevent unknown threats, including ransomware and zero-day malware, from infiltrating storage environments, applications, and endpoints.

Microsoft Defender for Endpoint is a comprehensive endpoint security solution that provides industry-leading, multi-platform detection and response capabilities.

Automated and flexible approach for deploying Windows 10 with security standards set by the DoD.

A Python library for loading and executing Beacon Object Files (BOFs) in-memory.

CrowdStrike Falcon Insight XDR is an AI-powered endpoint detection and response solution that provides comprehensive protection, visibility, and automated response capabilities.

Webroot Endpoint Protection provides advanced cloud-based protection against malicious files, scripts, exploits, and URLs to keep businesses safe from cyberattacks.