Malware Analysis

259 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

A PE/COFF file viewer that displays header, section, directory, import table, export table, and resource information within various file types.

A standalone binary inspection tool for Android developers with support for various formats and dependencies.

Code to prevent a managed .NET debugger/profiler from working.

Collection of Python scripts for automating tasks and enhancing IDA Pro functionality

Automatic analysis of malware behavior using machine learning.

A library of PHP unserialize() payloads and a tool to generate them.

A PowerShell module for interacting with VirusTotal to analyze suspicious files and URLs.

A Go library for manipulating YARA rulesets with the ability to programatically change metadata, rule names, and more.

A tool for deep analysis of malicious files using ClamAV and YARA rules, with features like scoring suspect files, building visual tree graphs, and extracting specific patterns.

TeamTNT is modifying its malicious shell scripts after they were made public by security researchers.

VolatilityBot automates binary extraction and memory analysis, including detecting code injections and strings.

Checksec is a bash script to check the properties of executables like PIE, RELRO, Canaries, ASLR, Fortify Source.

Redexer is a reengineering tool for Android app binaries with features like RefineDroid and Dr. Android.

A library and command line interface for extracting URLs, IP addresses, MD5/SHA hashes, email addresses, and YARA rules from text corpora.

Hyara is a plugin that simplifies writing YARA rules with various convenient features.

A framework for reverse engineering Flutter apps with modified Flutter library for dynamic analysis and traffic monitoring.

A collection of Yara signatures for identifying malware and other threats

Interactive incremental disassembler with data/control flow analysis capabilities.

Krakatau provides an assembler and disassembler for Java bytecode, supporting conversion, creation, examination, comparison, and decompilation of Java binaries.

A tool to locally check for signs of a rootkit with various checks and tests.

A command-line utility for examining Objective-C runtime information in Mach-O files and generating class declarations.

89
10
1112