Tools and techniques for analyzing, reverse-engineering, and understanding malicious software. Task: Binary Analysis
Explore 42 curated tools and resources
An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.
A malware/botnet analysis framework with a focus on network analysis and process comparison.
Dynamic binary analysis library with various analysis and emulation capabilities.
Pwndbg is a GDB plug-in that enhances the debugging experience for low-level software developers, hardware hackers, reverse-engineers, and exploit developers.
Generates a YARA rule to match basic blocks of the current function in IDA Pro
A malware processing and analytics tool that utilizes Pig, Django, and Elasticsearch to analyze and visualize malware data.
angr is a Python 3 library for binary analysis with various capabilities like symbolic execution and decompilation.
Generate Yara rules from function basic blocks in x64dbg.
BARF is an open source binary analysis framework for supporting various binary code analysis tasks in information security.
A minimal library to generate YARA rules from JAVA with maven support.
PLASMA is an interactive disassembler with support for various architectures and formats, offering a Python API for scripting.
A binary analysis and management framework for organizing and analyzing malware and exploit samples, and creating plugins.
Andromeda makes reverse engineering of Android applications faster and easier.
Automate the process of writing YARA rules based on executable code within malware.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.