Malware Analysis
file-analysis

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A GitHub repository for fuzzing and testing file formats

A command-line program for finding secrets and sensitive information in textual data and Git history.

A deserialization payload generator for .NET formatters

A collection of Yara rules for identifying malicious PEs with unique or suspicious PDB paths.

xocopy

0 (0)

Copy executables with execute, but no read permission on Unix systems.

YaraHunter scans container images, running Docker containers, and filesystems to find indicators of malware.

A tool that scans a corpus of malware and builds a YARA rule to detect similar code sections.

A project providing open-source YARA rules for malware and malicious file detection

CFR

0 (0)

Java decompiler for modern Java features up to Java 14.

Ropper Logo

Ropper

0 (0)

Ropper is a tool for analyzing binary files and searching for gadgets to build rop chains for different architectures.

Online Java decompiler tool with support for modern Java features.

RTFSig Logo

RTFSig

0 (0)

A tool for signature analysis of RTF files to detect potentially unique parts and malicious documents.

A software reverse engineering framework with full-featured analysis tools and support for multiple platforms, instruction sets, and executable formats.

Binwalk Logo

Binwalk

0 (0)

Binwalk is a tool for analyzing, reverse engineering, and extracting firmware images with security and Python 2.7 deprecation notices.

Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.

Yara mode for GNU Emacs to edit Yara related files

A collection of YARA rules for public use, built from intelligence profiles and file work.

PLASMA Logo

PLASMA

0 (0)

PLASMA is an interactive disassembler with support for various architectures and formats, offering a Python API for scripting.

A modified version of Cuckoo Sandbox with enhanced features and capabilities.

UDcide Logo

UDcide

0 (0)

UDcide provides an alternative approach to dealing with Android malware by targeting specific behaviors for removal.

VxSig Logo

VxSig

0 (0)

VxSig is a tool to automatically generate AV byte signatures from similar binaries.

Java code implementing the AutoYara algorithm for automatic Yara rule generation from input samples.

A tool that executes programs in memory from various sources

Binkit Logo

Binkit

0 (0)

Cybersecurity tool merging DarunGrim's analysis algorithms, currently in internal testing for official release.

A serverless, real-time, and retroactive malware detection tool that scans files with YARA rules and alerts incident response teams.

Holistic malware analysis platform with interactive sandbox, static analyzer, and emulation capabilities.

Tool for decompressing malware samples to run Yara rules against them.

CAPE Logo

CAPE

0 (0)

Malware sandbox for executing malicious files in an isolated environment with advanced features.

A library for checking potentially malicious files and archives using YARA and making a decision about their harmfulness.

A freeware suite of tools for PE editing and process viewing, including CFF Explorer and Resource Editor.

A yara module for searching strings inside zip files

YARA Logo

YARA

0 (0)

YARA is a tool for identifying and classifying malware samples based on textual or binary patterns.

FSF is a modular, recursive file scanning solution that enables analysts to extend the utility of Yara signatures and define actionable intelligence within a file.

Veles Logo

Veles

0 (0)

A new age tool for binary analysis that uses statistical visualizations to help find patterns in large amounts of binary data.

readpe Logo

readpe

0 (0)

A tool for reading Portable Executable (PE) files with detailed information about the file structure.

Apktool Logo

Apktool

0 (0)

A tool for reverse engineering Android apk files.

A static analysis tool for PE files that detects malicious behavior and provides information for manual analysis.

PEview Logo

PEview

0 (0)

A PE/COFF file viewer that displays header, section, directory, import table, export table, and resource information within various file types.

A PowerShell module for interacting with VirusTotal to analyze suspicious files and URLs.

A tool for deep analysis of malicious files using ClamAV and YARA rules, with features like scoring suspect files, building visual tree graphs, and extracting specific patterns.

Checksec is a bash script to check the properties of executables like PIE, RELRO, Canaries, ASLR, Fortify Source.

Krakatau provides an assembler and disassembler for Java bytecode, supporting conversion, creation, examination, comparison, and decompilation of Java binaries.

A tool to locally check for signs of a rootkit with various checks and tests.

A command-line utility for examining Objective-C runtime information in Mach-O files and generating class declarations.

JD-GUI Logo

JD-GUI

0 (0)

Standalone graphical utility for viewing Java source codes from ".class" files.

Falcon Sandbox is a malware analysis framework that provides in-depth static and dynamic analysis of files, offering hybrid analysis, behavior indicators, and integrations with various security tools.

Valkyrie is a sophisticated file verdict system that enhances malware detection through behavioral analysis and extensive file feature examination.

A Python script for scanning data within an IDB using Yara

Scans running processes for potentially malicious implants and dumps them.

RetDec Logo

RetDec

0 (0)

RetDec is a versatile machine-code decompiler with support for various file formats and architectures.

A tool for malware analysts to search through base64-encoded samples and generate yara rules.

Kaitai Struct is a declarative language for describing binary data structures.

Leading open source automated malware analysis system.

Compact C framework for analyzing suspected malware documents and detecting exploits and embedded executables.

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

A file analysis framework that automates the evaluation of files by running a suite of tools and aggregating the output.

Fernflower is an analytical decompiler for Java with command-line options and support for external classes.

Repository of TRISIS/TRITON/HatMan malware samples and decompiled sources targeting ICS Triconex SIS controllers.

Mquery Logo

Mquery

0 (0)

Blazingly fast Yara queries for malware analysts with an analyst-friendly web GUI.

yextend Logo

yextend

0 (0)

A tool designed to handle archive file data and augment Yara's capabilities.

PinCTF Logo

PinCTF

0 (0)

PinCTF is a tool for using Intel's Pin Tool to instrument reverse engineering binaries and count instructions.

capa Logo

capa

0 (0)

Detect capabilities in executable files and identify potential behaviors.