What’s the FakeNet-NG Tool?
FakeNet-NG is an open-source dynamic network analysis tool designed for malware analysis, reverse engineering, and network security testing.
FakeNet-NG is an open-source dynamic network analysis tool designed for malware analysis, reverse engineering, and network security testing.
PE-sieve is a powerful open-source tool used for detecting and extracting suspicious artifacts from running processes on Windows systems.
It's an advanced system monitoring tool developed by Microsoft. It provides information about the processes and system resources running on...
Process Monitor is an advanced monitoring tool for Windows that shows real-time file system, Registry and process/thread activity.
The FLARE Obfuscated String Solver is a powerful open-source tool to assist in the analysis of obfuscated strings within malware...
Detect It Easy (DIE) is a portable application designed for identifying file types and detecting common binary patterns within files.
Pestudio is a software tool developed by Resplendence Software Projects, designed for analyzing and examining Windows executable files.
IDR, also known as Interactive Delphi Reconstructor, is a software reverse engineering tool used for analyzing and decompiling Delphi applications.
x64dbg is a powerful open-source debugger used for software reverse engineering and analysis. It is specifically designed for the Windows...
Radare2 is an open-source command-line tool and framework designed for reverse engineering, binary analysis, and malware analysis.
Security through data
© 2023 | CyberMaterial | All rights reserved.
World’s #1 Cybersecurity Repository
© 2022 Cybermaterial - Security Through Data .