Malware Analysis

259 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

A debugger tool for reverse engineers, crackers, and security analysts, with a user-friendly debugging UI and custom agent support.

dynStruct is a tool for monitoring memory accesses of an ELF binary and recovering structures of the original code.

A strings statistics calculator for YARA rules to aid malware research.

IDA Pro plugin for finding crypto constants

A native Python cross-version decompiler and fragment decompiler.

A framework for creating XNU based rootkits for OS X and iOS security research

HAWK Logo
0.0

Multi-cloud antivirus scanning API with CLAMAV and YARA support for AWS S3, Azure Blob Storage, and GCP Cloud Storage.

OCyara performs OCR on image files and scans them for matches to Yara rules, supporting Debian-based Linux distros.

FSF is a modular, recursive file scanning solution that enables analysts to extend the utility of Yara signatures and define actionable intelligence within a file.

A tool for translating Dalvik bytecode to Java bytecode for analyzing Android applications.

A payload creation framework for the retrieval and execution of arbitrary CSharp source code.

A new age tool for binary analysis that uses statistical visualizations to help find patterns in large amounts of binary data.

A Burp Suite plugin for automatically adding XSS and SQL payload to fuzz

Go bindings for YARA with installation and build instructions.

A tool for reading Portable Executable (PE) files with detailed information about the file structure.

A Python script that converts shellcode into a PE32 or PE32+ file.

Python wrapper for the Libemu library for analyzing shellcode.

A tool that generates Yara rules for strings and their XOR encoded versions, as well as base64-encoded variations with different padding possibilities.

A tool for reverse engineering Android apk files.

A static analysis tool for PE files that detects malicious behavior and provides information for manual analysis.

Scan folders and files for crypto patterns, hacking team malware, and malicious documents using PEID signatures.

78
9
1011