malware-analysis

65 tools and resources

NEW

DIANNA is an AI-powered cybersecurity companion from Deep Instinct that analyzes and explains unknown threats, offering malware analysis and translating code intent into natural language.

x64dbg Logo

x64dbg

0 (0)

An open-source binary debugger for Windows with a comprehensive plugin system for malware analysis and reverse engineering.

A comprehensive malware-analysis tool that utilizes external AV scanners to identify malicious elements in binary files.

ANY.RUN Logo

ANY.RUN

0 (0)

Interactive malware hunting service with live access to the heart of an incident.

A malware/botnet analysis framework with a focus on network analysis and process comparison.

A malware processing and analytics tool that utilizes Pig, Django, and Elasticsearch to analyze and visualize malware data.

Drltrace is a dynamic API calls tracer for Windows and Linux applications.

A semi-automatic tool to generate YARA rules from virus samples.

Crits Logo

Crits

0 (0)

CRITs is an open source malware and threat repository for collaborative threat defense and analysis.

iMISP Logo

iMISP

0 (0)

A honeypot designed to detect and analyze malicious activities in instant messaging platforms.

Generate Yara rules from function basic blocks in x64dbg.

Joe Sandbox Community provides automated cloud-based malware analysis across multiple OS platforms.

A modified version of Cuckoo Sandbox with enhanced features and capabilities.

Viper Logo

Viper

0 (0)

A binary analysis and management framework for organizing and analyzing malware and exploit samples, and creating plugins.

A collection of YARA rules for research and hunting purposes.

Java code implementing the AutoYara algorithm for automatic Yara rule generation from input samples.

Free training sessions on Reverse Engineering, Malware Analysis, and Exploit Development.

Android security virtual machine with updated tools and frameworks for reverse engineering and malware analysis.

malscan Logo

malscan

0 (0)

Malscan is a tool to scan process memory for YARA matches and execute Python scripts.

mkYARA Logo

mkYARA

0 (0)

Automate the process of writing YARA rules based on executable code within malware.

Android Loadable Kernel Modules for reversing and debugging on controlled systems/emulators.

HoneyDrive is the premier honeypot Linux distro with over 10 pre-installed honeypot software packages and numerous analysis tools.

A blog sharing packet capture files and malware samples for training and analysis, with archived posts and traffic analysis exercises.

Holistic malware analysis platform with interactive sandbox, static analyzer, and emulation capabilities.

floss Logo

floss

0 (0)

A tool that extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

Yabin Logo

Yabin

0 (0)

Yabin creates Yara signatures from malware to find similar samples.

Any Run Logo

Any Run

0 (0)

Interactive online malware sandbox for real-time analysis and threat intelligence

Bluepot Logo

Bluepot

0 (0)

Bluetooth Honeypot with monitoring capabilities

Signature-based YARA rules for detecting and preventing threats within Linux, Windows, and macOS systems.

Tool for decompressing malware samples to run Yara rules against them.

CAPE Logo

CAPE

0 (0)

Malware sandbox for executing malicious files in an isolated environment with advanced features.

Platform for uploading, searching, and downloading malware samples.

In-depth threat intelligence reports and services providing insights into real-world intrusions, malware analysis, and threat briefs.

SAST and malware analysis tool for Android APKs with detailed scan information.

A comprehensive guide to incident response, providing effective techniques for responding to advanced attacks against local and remote network resources.

FSF is a modular, recursive file scanning solution that enables analysts to extend the utility of Yara signatures and define actionable intelligence within a file.

Mastiff Logo

Mastiff

0 (0)

A static analysis framework for extracting key characteristics from various file formats

Python wrapper for the Libemu library for analyzing shellcode.

Malheur Logo

Malheur

0 (0)

Automatic analysis of malware behavior using machine learning.

A tool for deep analysis of malicious files using ClamAV and YARA rules, with features like scoring suspect files, building visual tree graphs, and extracting specific patterns.

A tool for quick and effective Yara rule creation to isolate malware families and malicious objects.

StringSifter is a machine learning tool for automatically ranking strings for malware analysis.

Automated Digital Forensics and Incident Response (DFIR) software for rapid incident response and intrusion investigations.

Hyara Logo

Hyara

0 (0)

Hyara is a plugin that simplifies writing YARA rules with various convenient features.

Falcon Sandbox is a malware analysis framework that provides in-depth static and dynamic analysis of files, offering hybrid analysis, behavior indicators, and integrations with various security tools.

ProcFilter is a process filtering system for Windows with built-in YARA integration, designed for malware analysts to create YARA signatures for Windows environments.

An Open Source solution for management of Threat Intelligence at scale, integrating multiple analyzers and malware analysis tools.

CAPA Logo

CAPA

0 (0)

A tool for detecting capabilities in executable files, providing insights into a program's behavior and potential malicious activities.

JSDetox

0 (0)

A javascript malware analysis tool with backend code execution.

Leading open source automated malware analysis system.

Educational resources for reverse engineering tutorials by lena151.

A multithreaded YARA scanner for incident response or malware zoos.

A collaborative malware analysis framework with various features for automated analysis tasks.

A comprehensive list of APT groups and operations for tracking and mapping different names and naming schemes used by cybersecurity companies and antivirus vendors.

MalConfScan is a Volatility plugin for extracting configuration data of known malware and analyzing memory images.

Halogen Logo

Halogen

0 (0)

Automatically create yara rules based on images embedded in office documents.

Compact C framework for analyzing suspected malware documents and detecting exploits and embedded executables.

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

Binary analysis and management framework for organizing malware and exploit samples.

Mquery Logo

Mquery

0 (0)

Blazingly fast Yara queries for malware analysts with an analyst-friendly web GUI.

Revelo is an experimental Javascript deobfuscator tool with features to analyze and deobfuscate Javascript code.

A comprehensive guide to malware analysis and reverse engineering, covering topics such as lab setup, debugging, and anti-debugging.

Open Source Intelligence solution for threat intelligence data enrichment and quick analysis of suspicious files or malware.