⚙️

Malware Reverse Engineering

Malware Reverse Engineering

Malware Analysis Tooling

🛠️
DFIR Tooling

🤖
AMAaaS
sandboxapk analysisandroidsaas
Any Run
sandboxsaas
CAPEv2
sandboxmalware analysis
Cuckoo Sandbox
sandbox
Cuckoo-modified
sandboxmalware analysis
DetectionLab
detection toolsandboxwindowsactive directory
Gatewatcher Intelligence
artifact analysisfile analysismalware analysissaas
💾
GoSecure Responder PRO
malware analysislive memory acquisitionmemory analysis
Hybrid-Analysis
sandboxsaasmalware analysisartifact analysisurl analysis
Intezer
saassandboxmalware analysis
Joe Sandbox
🔍
MalConfScan (Volatility)
live memory acquisitionmalware analysis
⚙️
Manalzyer
malware analysissaasstatic analysis framework
Pikker.ee Sandbox (Cuckoo)
sandboxmalware analysissaas
🍎
ProcessMonitor (Objective-See)
osxmalware analysissystem monitoring
🦠
REMnux
malware analysislinux distribution
⚙️
StringSifter
machine learningmalware analysis
🦠
ThreatFox
saascyber threat intelligenceartifact analysismalware analysisioc scanner
Valkyrie Comodo
saasmalware analysis
🦠
VirusBay
malware exchangereporting
Yomi
sandboxsaasmalware analysis