MalShare Logo

MalShare

0
Free
Visit Website

MalShare is a platform where users can upload, search, and download malware samples, providing detailed information such as SHA256 hash, file type, source, Yara hits, and more.

FEATURES

ALTERNATIVES

A software reverse engineering framework with full-featured analysis tools and support for multiple platforms, instruction sets, and executable formats.

A native Python cross-version decompiler and fragment decompiler.

Collection of Python scripts for automating tasks and enhancing IDA Pro functionality

Automated blind-xss search for Burp Suite

A tool that generates pseudo-malicious files to trigger YARA rules.

Collection of malware persistence information and techniques

A tool for injecting and loading executables with a focus on stealth techniques.

OCyara performs OCR on image files and scans them for matches to Yara rules, supporting Debian-based Linux distros.