Malware Analysis

259 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

Parse YARA rules into a dictionary representation.

Binary Ninja is an interactive decompiler, disassembler, debugger, and binary analysis platform with a focus on automation and a clean GUI.

Identifies 137 malicious npm packages and gathers system information to a remote server.

Holistic malware analysis platform with interactive sandbox, static analyzer, and emulation capabilities.

A write-up of the reverse engineering challenge from the 2019 BambooFox CTF competition

A tool that extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

Yabin creates Yara signatures from malware to find similar samples.

A .NET wrapper for libyara that provides a simplified API for developing tools in C# and PowerShell.

One stop shop for decompiling Android apps with a focus on regenerating R references.

A 32-bit assembler level analyzing debugger for Microsoft Windows.

A disassembly framework with support for multiple hardware architectures and clean API.

A web-based manager for Yara rules, allowing for storage, editing, and management of Yara rules.

Repository of scripts, signatures, and IOCs related to various malware analysis topics.

A program to manage yara ruleset in a database with support for different databases and configuration options.

Boomerang Decompiler is a machine code decompiler supporting various architectures and file formats, with a focus on high-level language output.

FLARE-VM is a collection of software installation scripts for Windows systems designed for setting up and maintaining a reverse engineering environment on a virtual machine.

PINCE is a front-end/reverse engineering tool for the GNU Project Debugger (GDB), focused on games, with CheatEngine-like value type support and memory searching capabilities.

A Linux process injection tool that injects shellcode into a running process

Tool for decompressing malware samples to run Yara rules against them.

Automated Android Malware Analysis tool

56
7
89