Malware Analysis
hex-dump

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A tool that scans a corpus of malware and builds a YARA rule to detect similar code sections.

Yara mode for GNU Emacs to edit Yara related files

PLASMA Logo

PLASMA

0 (0)

PLASMA is an interactive disassembler with support for various architectures and formats, offering a Python API for scripting.

Binkit Logo

Binkit

0 (0)

Cybersecurity tool merging DarunGrim's analysis algorithms, currently in internal testing for official release.

PEview Logo

PEview

0 (0)

A PE/COFF file viewer that displays header, section, directory, import table, export table, and resource information within various file types.

Krakatau provides an assembler and disassembler for Java bytecode, supporting conversion, creation, examination, comparison, and decompilation of Java binaries.

A command-line utility for examining Objective-C runtime information in Mach-O files and generating class declarations.

A Python script for scanning data within an IDB using Yara

A tool for malware analysts to search through base64-encoded samples and generate yara rules.

Kaitai Struct is a declarative language for describing binary data structures.

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.