Cyber security

Morgan : Advanced JavaScript Security Analyzer

Morgan is an advanced JavaScript security analyzer designed to detect and mitigate sensitive data exposure in client-side JavaScript files. It…

4 days ago

Pool Party RS : Leveraging Windows Thread Pools For Advanced Process Injection

pool_party_rs is a cutting-edge remote process injection tool designed for cybersecurity research and penetration testing. It leverages advanced techniques described…

4 days ago

Linera : Revolutionizing Web3 With Microchain Technology

Linera is a cutting-edge blockchain infrastructure designed to address the scalability and performance demands of Web3 applications. Its innovative approach…

4 days ago

Solana Program Library : Essential Tools For Building On Blockchain

The Solana Program Library (SPL) is a collection of on-chain programs designed to work with the Solana blockchain's Sealevel runtime.…

1 week ago

RustDesk Server : A Comprehensive Guide To Building Your Own Secure Remote Desktop Environment

RustDesk is a free, open-source remote desktop solution that allows users to connect to and control remote devices securely. To…

1 week ago

Maturin : Bridging Python And Rust For Enhanced Package Development

Maturin, formerly known as pyo3-pack, is a powerful tool designed to streamline the process of building and publishing Python packages…

1 week ago

Bunster : Revolutionizing Shell Scripting With Compilation

Bunster is an innovative shell compiler designed to transform shell scripts into secure, portable, and static binaries. Unlike traditional tools…

1 week ago

YaraHunter : A Comprehensive Malware Scanning Tool

YaraHunter, developed by Deepfence, is a versatile malware scanner designed for cloud-native environments. It leverages YARA rulesets to detect indicators…

1 week ago

Ghidra : A Comprehensive Tool For Software Reverse Engineering

Ghidra is a powerful open-source Software Reverse Engineering (SRE) framework developed by the U.S. National Security Agency (NSA). Designed to…

1 week ago

MEGR-APT : Harnessing Graph Neural Networks For Advanced Threat Detection

MEGR-APT is an advanced and scalable system designed for hunting Advanced Persistent Threats (APTs) by identifying suspicious subgraphs that align…

1 week ago