Phylum Logo

Phylum

0
Free
Visit Website

NPM has made great strides in improving the security of the ecosystem, but despite this, malicious packages like Phylum continue to be published, with the latest discovery of 137 malicious NPM packages on January 29, 2023. The malware payload in the postinstall script gathers system information and sends it to a remote server.

FEATURES

ALTERNATIVES

A tool for translating Dalvik bytecode to equivalent Java bytecode, allowing Java analysis tools to analyze Android applications.

A tool for malware analysts to search through base64-encoded samples and generate yara rules.

Generate Yara rules from function basic blocks in x64dbg.

Microservice for scanning files with Yara

Falcon Sandbox is a malware analysis framework that provides in-depth static and dynamic analysis of files, offering hybrid analysis, behavior indicators, and integrations with various security tools.

Generates a YARA rule to match basic blocks of the current function in IDA Pro

Blazingly fast Yara queries for malware analysts with an analyst-friendly web GUI.

A static analysis tool for PE files that detects malicious behavior and provides information for manual analysis.

PINNED