Malware analysis
Tool categories
There are 3 tool collections available that cover Malware analysis:
Security tools
The following security tools are linked to Malware analysis and are worth investigating.
- Binary Analysis Next Generation (framework for binary analysis)
- Cuckoo Sandbox (malware analysis tool)
- Cutter (graphical user interface for radare2)
- LIEF (library for analysis of executable formats)
- Mal Tindex (malware sample analyzer)
- Malice (VirusTotal clone)
- MultiScanner (file scanning and analysis framework)
- SSMA (malware analysis tool)
- TheHive (security incident response platform)
- Viper (binary analysis tool)
- YaraGuardian (Django web interface to manage Yara rules)
- bingrep (binary analysis tool)
- radare2 (reverse engineering tool and binary analysis)
- yarGen (YARA rule generator)