Morgan is an advanced JavaScript security analyzer designed to detect and mitigate sensitive data exposure in client-side JavaScript files. It…
pool_party_rs is a cutting-edge remote process injection tool designed for cybersecurity research and penetration testing. It leverages advanced techniques described…
Linera is a cutting-edge blockchain infrastructure designed to address the scalability and performance demands of Web3 applications. Its innovative approach…
The Solana Program Library (SPL) is a collection of on-chain programs designed to work with the Solana blockchain's Sealevel runtime.…
RustDesk is a free, open-source remote desktop solution that allows users to connect to and control remote devices securely. To…
Maturin, formerly known as pyo3-pack, is a powerful tool designed to streamline the process of building and publishing Python packages…
Bunster is an innovative shell compiler designed to transform shell scripts into secure, portable, and static binaries. Unlike traditional tools…
YaraHunter, developed by Deepfence, is a versatile malware scanner designed for cloud-native environments. It leverages YARA rulesets to detect indicators…
Ghidra is a powerful open-source Software Reverse Engineering (SRE) framework developed by the U.S. National Security Agency (NSA). Designed to…
MEGR-APT is an advanced and scalable system designed for hunting Advanced Persistent Threats (APTs) by identifying suspicious subgraphs that align…