x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能
Materials for Windows Malware Analysis training (volume 1)
翻译 - Windows Malware分析培训的材料(第1卷)
MobSF (移动端安全框架)是一个自动化的移动端应用程序(Android/iOS/Windows)安全问题检出的框架和工具,可以进行静态和动态分析的渗透测试,恶意软件分析和安全评估
Windows tool for dumping malware PE files from memory back to disk for analysis.
翻译 - Windows工具,用于将恶意软件PE文件从内存转储回磁盘以进行分析。
Builds malware analysis Windows VMs so that you don't have to.
The Windows Malware Analysis Reversing Core Tools
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
DARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.
A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analysis.
a PE Loader and Windows API tracer. Useful in malware analysis.
🐺 Malware analysis platform
All-in-One malware analysis tool.
Course materials for Malware Analysis by RPISEC
Endpoint detection & Malware analysis software
Labs for Practical Malware Analysis & Triage
Droidefense: Advance Android Malware Analysis Framework
Sandbox for automated Linux malware analysis.
Various snippets created during malware analysis
Lupo - Malware IOC Extractor. Debugging module for Malware Analysis Automation
Binaries for the book Practical Malware Analysis
Cuckoo Sandbox is an automated dynamic malware analysis system
翻译 - Cuckoo Sandbox是一个自动化的动态恶意软件分析系统