Threat Analysis

Browse all resources in Threat Analysis

Subcategories
Browse specific areas within Threat Analysis

Tools

Volatility
Volatility

Memory forensics framework

Ghidra
Ghidra

Software reverse engineering framework

IDA Pro
IDA Pro

Advanced disassembler and debugger for malware analysis

MISP
MISP

Open Source Threat Intelligence Platform

Cuckoo Sandbox
Cuckoo Sandbox

Automated malware analysis system