Malware Analysis

260 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Generate Yara rules from function basic blocks in x64dbg.

Binwalk Logo

Binwalk

0 (0)

Binwalk is a tool for analyzing, reverse engineering, and extracting firmware images with security and Python 2.7 deprecation notices.

Discontinued project for file-less persistence, attacks, and anti-forensic capabilities on Windows 7 32-bit systems.

BARF Logo

BARF

0 (0)

BARF is an open source binary analysis framework for supporting various binary code analysis tasks in information security.

Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.

Yara mode for GNU Emacs to edit Yara related files

A simple framework for extracting actionable data from Android malware

YARA syntax highlighting for Gtk-based text editors

A developer added malicious code to a popular open-source package, wiping files on computers in Russia and Belarus as a protest.

Collection of malware persistence information and techniques

A suite of secret scanners built in Rust for performance.

A collection of YARA rules for public use, built from intelligence profiles and file work.

A minimal library to generate YARA rules from JAVA with maven support.

A cheat sheet for default credentials to aid in penetration testing and vulnerability assessment

A program to extract IOCs from text files using regular expressions

PLASMA Logo

PLASMA

0 (0)

PLASMA is an interactive disassembler with support for various architectures and formats, offering a Python API for scripting.

A modified version of Cuckoo Sandbox with enhanced features and capabilities.

A tool to dump ODIN3 messages into files for reverse-engineering

Viper Logo

Viper

0 (0)

A binary analysis and management framework for organizing and analyzing malware and exploit samples, and creating plugins.

UDcide Logo

UDcide

0 (0)

UDcide provides an alternative approach to dealing with Android malware by targeting specific behaviors for removal.

34
5
67