Monday 25 January 2016

Malware Analysis Tools

Malware Analysis Tools

It is not a complete list but enough to perform malware analysis.

Linux command in Windows
Cygwin

File Analysis
PeExplorer
PeStudio
PEiD
CFF Explorer
OfficeMalScanner
PDF Tools
PDF Stream Dumper

Hash Calculator
HashMyFiles

Hex Editor
Hexinator
WinHex

System Analysis
Sysinternals Suite
CaptureBAT
RegShot

Network Analysis
Mandiant ApateDNS
Wireshark

Memory Forensics
DumpIt
FTK Imager Lite
Volatility
Memoryze

Disassembly and Debugger
IDA PRO
Olly Debugger
Immunity Debugger
Windows Debugger
x64 Debugger
Hopper
BinNavi
Radare2

Rebuild Import Table
Scylla

Malware Analysis Framework/ Toolkit
Viper Framework
REMnux

Sandbox
Cuckoo
Buster Sandbox Analyzer
Sandboxie

IDA Plugins
IDA Plugin Lists
IDAYara

Write your own rule
Yara

Automate validation
TargetAnalyser

Scripting
Python

More plugins and tools can be found on OpenRCE
IP/ URL Blacklist can be found on here.
For complete malware analysis tools and sources Here!


1 comment:

  1. Wow... Thanks for sharing different types of malware analysis tools and there specification. Thanks for sharing.

    ReplyDelete