Malware Analysis

259 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

Use FindYara, an IDA python plugin, to scan your binary with yara rules and quickly jump to matches.

A tool designed to handle archive file data and augment Yara's capabilities.

Studying Android malware behaviors through Information Flow monitoring techniques.

PinCTF is a tool for using Intel's Pin Tool to instrument reverse engineering binaries and count instructions.

A comprehensive guide to malware analysis and reverse engineering, covering topics such as lab setup, debugging, and anti-debugging.

capa Logo
0.0

Detect capabilities in executable files and identify potential behaviors.

A Unix-based tool that scans for rootkits and other malware on a system, providing a detailed report of the scan results.

1112
13