What is a SOC in cyber security? The function of the ...

Awesome Hacking Resources A collection of hacking / penetration testing resources ...

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) ...

Mobile Hacker’s Weapons / A collection of cool tools used by ...

Analysis of malware and Cyber Threat Intel of APT and cybercriminals ...

An effort to build a single place for all useful android ...

This tool allows you to statically analyze Windows, Linux, OSX executables ...

Identify anything. pyWhat easily lets you identify emails, IP addresses, and ...

Reverse Engineer’s Toolkit What? This is a collection of tools you ...

Django application that performs SAST and Malware Analysis for Android APKs ...