atomxw / malware-tools

A list of useful tools for Malware Analysis (will be updated regularly)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Malware Analysis and Incident Response Tools

malware

The idea of this repository is to serve as a base of all the tools that we might be using or I recommend to be used for performing different malware analysis and incident response tasks. The list will be updated with new tools regularly.

ONLINE SCANNERS

PORTABLE EXECUTABLE (PE)

PACKERS, DECRYPTERS, COMPRESSORS, EXTRACTORS, ETC

DYNAMIC ANALYSIS

NETWORKING

INCIDENT RESPONSE

REVERSE ENGINEERING AND DECOMPILERS

MEMORY FORENSICS: Acquisition and Analysis

EMAIL FORENSICS: Analysis, etc

MALWARE SAMPLES and CODE REPOSITORIES

EMULATORS, SANDBOXES, AND ANTI-X

MISC UTILITIES

DOCUMENTATION, DATASTRUCTURES, APIs, AND LISTS

RECOMMENDED COURSES

RECOMMENDED VIDEOS AND CHANNELS

CODE AND WHITE PAPERS

USEFUL TIPS AND TRICKS

Something missing? You recommend somthing? Please let me know…

About

A list of useful tools for Malware Analysis (will be updated regularly)

License:Other


Languages

Language:HTML 65.6%Language:CSS 26.8%Language:JavaScript 4.1%Language:Shell 3.1%Language:Dockerfile 0.2%Language:Ruby 0.1%