Notice: Function _load_textdomain_just_in_time was called incorrectly. Translation loading for the updraftplus domain was triggered too early. This is usually an indicator for some code in the plugin or theme running too early. Translations should be loaded at the init action or later. Please see Debugging in WordPress for more information. (This message was added in version 6.7.0.) in /data/wwwroot/wordpress/wp-includes/functions.php on line 6121
Ultimate Guide to GitHub Malware Tools for In-Depth Analysis and Detection - Ax3soft

Ultimate Guide to GitHub Malware Tools for In-Depth Analysis and Detection

 

Title: Tools for Identifying and Managing GitHub Malware โ€“ Malware

Content: GitHub has emerged as a significant resource for developers, but it also contains risks related to

Recommendation

This is a resource found on GitHub for conducting malware analysis, and it is very comprehensive. I hope it helps those engaged in malware detection.

Comprehensive Collection of Malware Analysis

Project Address:

https://github.com/rshipp/awesome-malware-analysis

This list catalogs commendable malware analysis tools and resources.

  • Collection of Malware
    • Anonymous Proxy
    • Honeypot
    • Malware Sample Repository
  • Open Source Threat Intelligence
    • Tools
    • Other Resources
  • Detection and Classification
  • Online Scanning and Sandboxing
  • Domain Analysis
  • Browser Malware
  • Documents and Shellcode
  • File Extraction
  • Deobfuscate
  • Debugging and Reverse Engineering
  • Network
  • Memory Forensics
  • Windows Ultimate Tool
  • Storage and Workflow
  • The content of the post seems to be labeled simply as โ€œMiscellaneous.โ€ If this is a placeholder or unspecified text, please provide more context or specific content that needs translation. If this is indeed the content, consider expanding it with details so I can offer a precise translation while preserving HTML integrity.
  • Resources
    • books
    • Twitter
    • It seems that the provided text is not in English. If you could provide the content in English, I would be able to assist you with translating the WordPress post using my specialized knowledge. Please
  • Relevant Awesome List
  • The term โ€œ่ดก็Œฎ่€…โ€ translates to โ€œContributorsโ€ in American English. If you have any specific WordPress post content youโ€™d like translated while maintaining the HTML structure, feel free to share it!
  • Acknowledgments

Malware Collection

Anonymous Proxy

Web Traffic Anonymization Schemes for Analysts

  • Anonymouse.org โ€“ A Free, Web-Based Anonymous Proxy
  • OpenV** โ€“ V** Software and Hosting Solutions
  • Privoxy โ€“ An open-source proxy server with privacy protection features
  • Tor โ€“ Onion Router, designed to prevent leaving a client IP address while browsing the web.

Honeypot

Capture and Collect Your Own Samples

  • Conpot โ€“ ICS/SCADA Honeypot
  • Cowrie โ€“ An SSH Honeypot Based on Kippo
  • DemoHunter โ€“ Low-Interaction Distributed Honeypot
  • Dionaea โ€“ A honeypot used for capturing malware
  • Glastopf โ€“ Web Application Honeypot
  • Honeyd โ€“ Creating a Virtual Honeypot
  • HoneyDrive โ€“ A Linux Distribution for Honeypot Deployment
  • Mnemosyne โ€“ Honeypot Data Standardization Powered by Dionaea
  • Thug โ€“ A Low-Interaction Honeypot Used to Investigate Malicious Websites

Malware Sample Repository

Collect malware samples for analysis

  • Clean MX โ€“ Real-Time Database of Malware and Malicious Domains
  • Contagio โ€“ A Recent Collection of Malware Samples and Analysis
  • Exploit Database โ€“ Exploit and shellcode samples
  • Infosec โ€“ CERT-PA โ€“ Collection and Analysis of Malware Samples
  • Malpedia โ€“ Provides Quickly Identifiable and Actionable Contextual Resources for Investigating Malware
  • Malshare โ€“ A Vast Repository of Malicious Samples Obtained from Malicious Websites
  • MalwareDB โ€“ Malware Sample Database
  • Open Malware Project โ€“ Sample Information and Download
  • Ragpicker โ€“ A Plugin Based on a Malware Crawler
  • theZoo โ€“ Real-time Malware Repository for Analysts
  • Tracker h3x โ€“ Aggregatorโ€™s Malicious Software Tracking and Download Addresses
  • vduddu malware repo โ€“ A Collection of Various Malware Files and Source Codes
  • VirusBay โ€“ A Community-Based Malware Repository
  • ViruSign โ€“ A Database of Malware Detected by Antivirus Programs Other Than ClamAV
  • VirusShare โ€“ Malware Repository
  • VX Vault โ€“ Proactive Collection of Malware Samples
  • Zeltserโ€™s Sources โ€“ A curated list of malware sample sources by Lenny Zeltser
  • Zeus Source Code โ€“ 2011 Zeus source code leak

Open Source Threat Intelligence

Tools

Collecting and Analyzing IOC Information

  • AbuseHelper โ€“ An Open-Source Framework for Receiving and Redistributing Threat Intelligence
  • AlienVault Open Threat Exchange โ€“ Sharing and Collaboration in Threat Intelligence
  • Combine โ€“ Obtaining Threat Intelligence Information from Open Sources
  • Fileintel โ€“ File Intelligence
  • Hostintel โ€“ Host Intelligence
  • IntelMQ โ€“ A tool used by CERTs to handle incident data using message queues
  • IOC Editor โ€“ A free XML IOC file editor from Mandiant
  • iocextract โ€“ Advanced IOC Extraction Tool, Python Library, and Command Line Tool
  • ioc_writer โ€“ A Python library developed for OpenIOC objects
  • MalPipe โ€“ A malware/IOC extraction and processing engine that collects rich data.
  • Massive Octo Spice โ€“ Initiated by the CSIRT Gadgets Foundation, previously known as CIF (Collective Intelligence Framework), aggregates IOC information from various sources.
  • MISP โ€“ The Malware Information Sharing Platform initiated by The MISP Project
  • Pulsedive โ€“ A community-driven free threat intelligence platform, collecting IOCs from open-source resources.
  • PyIOCe โ€“ A Python OpenIOC Editor
  • RiskIQ โ€“ Research, Link, Annotate, and Share IPs and Domains
  • threataggregator โ€“ Aggregates security threats from multiple information sources, including some from the other resources list.
  • ThreatCrowd โ€“ A Threat Search Engine with Graphical Visualization
  • ThreatTracker โ€“ A Python script for monitoring IOCs retrieved from Google Custom Search Engine and generating alerts.
  • TIQ-test โ€“ Visualization and Statistical Analysis of Threat Intelligence Sources

Other Resources

Threat Intelligence and IOC Resources

  • Autoshun (list) โ€“ Snort Plugin and Blacklist
  • Bambenek Consulting Feeds โ€“ OSINT Subscriptions Based on Malicious DGA Algorithms
  • Fidelis Barncat โ€“ An Expandable Malware Configuration Database (Permission Required)
  • CI Army (list) โ€“ Cybersecurity Blacklist
  • Critical Stack โ€“ Free Intel Market โ€“ A free intel deduplication and aggregation project offering over 90 subscriptions and more than 1.2 million threat intelligence entries.
  • Cybercrime Tracker โ€“ Monitoring Activities of Multiple Botnets
  • FireEye IOCs โ€“ IOC Information Shared by FireEye
  • FireHOL IP Lists โ€“ Tracking changes, country mapping, and retention policies for over 350 IPs related to attacks and malware.
  • HoneyDB โ€“ Community-Driven Honeypot Sensor Data Collection and Aggregation
  • hpfeeds โ€“ Honeypot Subscription Protocol
  • CERT-PA List (IP โ€“ Domain Name โ€“ URL) โ€“ Blacklist Service
  • Internet Storm Center (DShield) โ€“ Logs and searchable incident database with a Web API (unofficial Python library).
  • malc0de โ€“ Search Event Database
  • Malware Domain List โ€“ Search and Share Malicious Software URLs
  • Metadefender Threat Intelligence Feeds โ€“ Querying File Hashes in Metadefender Malware Subscription
  • OpenIOC โ€“ Threat Intelligence Sharing Framework
  • Ransomware Overview โ€“ A List of Key Concepts about Ransomware
  • STIX โ€“ Structured Threat Information eXpression โ€“ represents and shares cyber threat information through a standardized language MITRE related:
    • CAPEC โ€“ Common Attack Pattern Enumeration and Classification
    • CybOX โ€“ Cyber Observable eXpression
    • MAEC โ€“ Malware Attribute Enumeration and Characterization
    • TAXII โ€“ Trusted Automated Exchange of Indicator Information
  • ThreatMiner โ€“ Threat Intelligence Data Mining Interface
  • threatRECON โ€“ Search indicators, up to 1,000 times per month.
  • Yara rules โ€“ Yara Rule Set
  • YETI โ€“ Yeti is a platform designed to organize observability in data, indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs), and threat intelligence.
  • ZeuS Tracker โ€“ ZeuS Blacklist

Detection and Classification

Antivirus and Other Malware Detection Tools

  • AnalyzePE โ€“ Analyzer for Windows PE Files
  • Assemblyline โ€“ A Large-Scale Distributed File Analysis Framework
  • BinaryAlert โ€“ An open-source, serverless AWS pipeline for scanning and alerting on uploaded files using YARA
  • chkrootkit โ€“ Local Linux Rootkit Detection
  • ClamAV โ€“ Open Source Antivirus Engine
  • Detect-It-Easy โ€“ A Program for Determining File Types
  • Exeinfo PE โ€“ A tool for detecting packers and compressors, equipped with unpacking information.
  • ExifTool โ€“ Reading, Writing, and Editing File Metadata
  • File Scanning Framework โ€“ A Modular Recursive File Scanning Solution
  • Generic File Parser โ€“ A standalone library parsing tool designed for extracting metadata, conducting static analysis, and detecting macros within files.
  • hashdeep โ€“ Calculate hash values using various algorithms
  • HashCheck โ€“ A Windows Shell Extension for Calculating Hash Values with Various Algorithms
  • Loki โ€“ Host-Based IOC Scanner
  • Malfunction โ€“ Classifying and Comparing Malware at the Functional Level
  • Manalyze โ€“ A Tool for Static Analysis of PE Files
  • MASTIFF โ€“ Static Analysis Framework
  • MultiScanner โ€“ Modular File Scanning/Analysis Framework
  • nsrllookup โ€“ A tool to query hashes in NISTโ€™s National Software Reference Library database
  • packerid โ€“ A Cross-Platform Alternative to PEiD
  • PE-bear โ€“ A Reverse Engineering Tool for PE Files
  • PEV โ€“ A Cross-Platform Toolbox for Analyzing PE Files Providing Feature-Rich Tools for Accurate Examination of Suspicious Binaries
  • Rootkit Hunter โ€“ Detecting Linux Rootkits
  • ssdeep โ€“ Calculating Fuzzy Hash Values
  • totalhash.py โ€“ A Simple Python Script to Search the TotalHash.com Database
  • TrID โ€“ File Identification
  • virustotal-falsepositive-detector โ€“ A tool to analyze Virustotal Reports for potential false positives based on name similarity.
  • YARA โ€“ A Pattern Recognition Tool for Analysts
  • Yara Rules Generator โ€“ Generates Yara rules based on malicious samples and includes a string database to avoid false positives.
  • Yara Finder โ€“ A simple tool for matching files using different Yara rules in order to identify suspicious indicators.

Online Scanning and Sandbox

A web-based multi-antivirus engine scanner and sandbox for automated malware analysis

  • anlyz.io โ€“ Online Sandbox
  • any.run โ€“ Interactive Sandbox Online
  • AndroTotal โ€“ Free Online Analysis of Apps Using Multiple Mobile Antivirus Programs
  • AVCaesar โ€“ Malware.lu Online Scanner and Malware Collection
  • Cryptam โ€“ Analyzing Suspicious Office Documents
  • Cuckoo Sandbox โ€“ Open-source, autonomous sandbox, and automated analysis system
  • cuckoo-modified โ€“ A modified version of the Cuckoo Sandbox under the GPL license. The author did not merge the branch due to legal reasons.
  • cuckoo-modified-api โ€“ Python API for controlling cuckoo-modified sandbox
  • DeepViz โ€“ A Multi-format File Analyzer Using Machine Learning Classification
  • detux โ€“ A sandbox for analyzing Linux malware traffic and capturing IOC information
  • DRAKVUF โ€“ Dynamic Malware Analysis System
  • firmware.re โ€“ Unpack, Scan, and Analyze the Majority of Firmware Packages
  • HaboMalHunter โ€“ An Automated Malware Analysis Tool for Linux Platforms.
  • Hybrid Analysis โ€“ An Online Malware Analysis Tool Powered by VxSandbox
  • Intezer โ€“ Detect, Analyze, and Classify Malware by Identifying Code Reuse and Code Similarity
  • IRMA โ€“ An Asynchronous and Customizable Suspicious File Analysis Platform
  • Joe Sandbox โ€“ In-depth Malware Analysis
  • Jotti โ€“ Free Online Multi-Antivirus Engine Scanner
  • Limon โ€“ A Sandbox for Analyzing Linux Malware
  • Malheur โ€“ Automation of Malicious Behavior Sandbox Analysis
  • malice.io โ€“ A Scalable and Flexible Malware Analysis Framework
  • malsub โ€“ A Python RESTful API framework offering online malware and URL analysis services.
  • Malware Configuration โ€“ Extraction, Decoding, and Online Configuration from Common Malware
  • Malwr โ€“ Free Online Cuckoo Sandbox Analysis Instance
  • MASTIFF Online โ€“ Online Static Analysis of Malware
  • Metadefender โ€“ Scan files, hashes, or the IP address of malware
  • NetworkTotal โ€“ A service for analyzing pcap files using Suricata configured with EmergingThreats Pro for quick detection of viruses, worms, Trojans, and various types of malware.
  • Noriben โ€“ Collecting Malware Process Information in a Sandbox Environment Using Sysinternals Procmon
  • PacketTotal โ€“ An online engine for analyzing .pcap files and visualizing network traffic
  • PDF Examiner โ€“ Collect Suspicious PDF Files
  • ProcDot: A Visualization Toolkit for Malware Analysis
  • Recomposer โ€“ Auxiliary Script for Securely Uploading Binary Programs to Sandbox Websites
  • sandboxapi โ€“ A Python Library Integrating Multiple Open-Source and Commercial Malware Sandboxes
  • SEE โ€“ Building Frameworks for Test Automation in a Secure Environment
  • SEKOIA Dropper Analysis โ€“ Online dropper analysis supporting Js, VBScript, Microsoft Office, PDF
  • VirusTotal โ€“ Free Online Malware Sample and URL Analysis
  • Visualize_Logs โ€“ An Open Source Visualization Library and Command-Line Tool for Logs (Cuckoo, Procmon, etc.)
  • Zeltserโ€™s List โ€“ Free Automated Sandbox Services Created by Lenny Zeltser

Domain Analysis

Check Domain Name and IP Address

  • badips.com โ€“ A Community-Based IP Blacklisting Service
  • boomerang โ€“ A tool designed to securely capture web resources
  • Cymon โ€“ Threat intelligence tracking with IP, domain, and hash search functionalities.
  • Desenmascara.me โ€“ With just one click, obtain as much retrieval metadata as possible to evaluate a websiteโ€™s credibility.
  • Dig โ€“ Free Online Dig and Other Networking Tools
  • dnstwist โ€“ A Domain Name Ranking Site for Detecting Phishing Websites and Corporate Espionage Activities
  • IPinfo โ€“ Gathering Information About an IP or Domain through Online Resources
  • Machinae โ€“ An OSINT tool similar to Automator for gathering information about URLs, IPs, or hashes.
  • mailchecker โ€“ Cross-Language Temporary Email Detection Library
  • MaltegoVT โ€“ Enables Maltego to utilize the VirusTotal API, allowing searches for domain names, IP addresses, file hashes, reports
  • Multi RBL โ€“ Multiple DNS Blacklists, Reverse Lookup for Over 300 RBLs
  • NormShield Services โ€“ For detecting potential phishing domains, blacklisted IP addresses, and fraudulent accounts
  • PhishStats โ€“ Search Phishing Statistics for IP, Domain, and Website Title
  • SpamCop โ€“ Spam IP Blacklist IP
  • SpamHaus โ€“ Domain and IP-Based Blacklists
  • Sucuri SiteCheck โ€“ Free Website Malware and Security Scanner
  • Talos Intelligence โ€“ Search for the owner of an IP, domain, or network
  • TekDefense Automator โ€“ OSINT Tool for Gathering Information on URLs, IPs, and Hashes
  • URLQuery โ€“ Free URL Scanner
  • urlscan.io โ€“ Free URL Scanner and Domain Information
  • Whois โ€“ Free Whois Search by DomainTools
  • Zeltserโ€™s List โ€“ A Collection of Free Online Malware Tools Curated by Lenny Zeltser
  • ZScalar Zulu โ€“ Zulu URL Risk Analysis

Browser Malware

Analyze malicious URLs, referencing the domain analysis and documents and shellcode sections can also be considered.

  • Firebug โ€“ Firefox Web Development Extension
  • Java Decompiler โ€“ Decompile and Inspect Java Applications
  • Java IDX Parser โ€“ Parsing Java IDX Cache Files
  • JSDetox โ€“ JavaScript Malware Analysis Tool
  • ย 
  • Krakatau โ€“ Decompiler, Assembler, and Disassembler for Java
  • Malzilla โ€“ Analyzing Malicious Web Pages
  • RABCDAsm โ€“ A Robust ActionScript Bytecode Disassembler
  • SWF Investigator โ€“ Static and Dynamic Analysis of SWF Applications
  • swftools โ€“ A Tool for Converting PDFs to SWF
  • The title โ€œxxxswf โ€“ Python script to analyze Flash filesโ€ translates to โ€œxxxswf โ€“ Python Script for Analyzing Flash Files.โ€

Documents and Shellcode

Analyze malicious JS and shellcode in PDF and Office documents; you can also refer to the browser malware section.

  • AnalyzePDF โ€“ A tool to analyze PDFs and attempt to determine if they are malicious files.
  • box-js โ€“ A tool for analyzing JavaScript malware, featuring support for JScript/WScript and ActiveX emulation capabilities.
  • diStorm โ€“ Disassembler for Analyzing Malicious Shellcode
  • JS Beautifier โ€“ JavaScript Unpacking and Deobfuscation
  • JS Deobfuscator โ€“ For straightforward JavaScript deobfuscation using eval or document.write
  • libemu โ€“ A Library and Tool for x86 Shellcode Emulation
  • malpdfobj โ€“ Deconstruct Malicious PDF into JSON Representation
  • OfficeMalScanner โ€“ Scanning for Malicious Traces in MS Office Documents
  • olevba โ€“ A script to parse OLE and OpenXML documents and extract useful information.
  • Origami PDF โ€“ A Tool for Analyzing Malicious PDFs
  • PDF Tools โ€“ Various Tools on PDF Developed by Didier Stevens
  • PDF X-Ray Lite โ€“ A PDF Analysis Tool, the backend-free version of PDF X-RAY
  • peepdf โ€“ A Python Tool for Exploring Potentially Malicious PDFs
  • QuickSand โ€“ QuickSand is a compact C framework designed to analyze suspicious malware documents, identify vulnerabilities in various encoding streams, and locate as well as extract embedded executables.
  • Spidermonkey โ€“ Mozillaโ€™s JavaScript engine, used for debugging suspicious JS code.

File extraction

Extracting Files from Hard Drive and Memory Images

  • bulk_extractor โ€“ Fast File Extraction Tool
  • EVTXtract โ€“ Extract Windows Event Log Files from Raw Binary Data
  • Foremost โ€“ File Extraction Tool Designed by the US Air Force
  • hachoir3 โ€“ A collection of Python libraries for handling binary programs
  • Scalpel โ€“ Another Data Extraction Tool
  • SFlock โ€“ Nested Document Extraction/Decompression (Use with Cuckoo Sandbox)

Breaking XOR or other code obfuscation methods

  • Balbuzard โ€“ A Malware Analysis Tool for Deobfuscating (XOR, ROL, etc.)
  • de4dot โ€“ .NET Demystification and Unpacking
  • ex_pe_xor and iheartxor โ€“ Two tools developed by Alexander Hanel for removing single-byte XOR encoding from files.
  • FLOSS โ€“ FireEye Labsโ€™ de-obfuscation string tool utilizes advanced static analysis techniques to automatically extract strings from malware binaries.
  • NoMoreXOR โ€“ Using Frequency Analysis to Guess a 256-byte XOR Key
  • PackerAttacker โ€“ Universal Hidden Code Extractor for Windows Malware
  • unpacker โ€“ An Automated Windows Malware Unpacker Based on WinAppDbg
  • unxor โ€“ Using a Known-Plaintext Attack to Guess an XOR Key
  • VirtualDeobfuscator โ€“ A Virtual Reverse Engineering Tool
  • XORBruteForcer โ€“ Python Script for Brute Forcing Single-Byte XOR Keys
  • XORSearch and XORStrings โ€“ Two tools developed by Didier Stevens for searching data that has been XOR obfuscated.
  • xortool โ€“ Guess the XOR key and key length

Debugging and Reverse Engineering

Decompiler, Debuggers, and Other Static and Dynamic Analysis Tools

  • angr โ€“ A Cross-Platform Binary Analysis Framework Developed by UCSBโ€™s Security Lab
  • bamfdetect โ€“ Identifying and Extracting Information on Miracle Malware and Other Malicious Software
  • BAP โ€“ A cross-platform open-source binary analysis framework developed by the security lab at CMU
  • BARF โ€“ Cross-platform, Open-source Binary Analysis and Reversing Framework
  • binnavi โ€“ A Graph-based Visualization Binary Analysis IDE
  • Binary Ninja โ€“ A Reverse Engineering Platform That Can Replace IDA
  • Binwalk โ€“ Firmware Analysis Tool
  • Capstone โ€“ A binary analysis disassembly framework that supports multiple architectures and many languages.
  • codebro โ€“ A web-based code browser that offers basic code analysis using clang
  • Cutter โ€“ The GUI for Radare2
  • DECAF (Dynamic Executable Code Analysis Framework) โ€“ A QEMU-based binary analysis platform, DroidScope is an extension of DECAF.
  • dnSpy โ€“ .NET Editor, Compiler, Debugger
  • dotPeek โ€“ Free .NET Decompiler and Assembly Browser
  • Evanโ€™s Debugger (EDB) โ€“ Modular Debugger for Qt GUI Applications
  • Fibratus โ€“ A tool for exploring and tracing the Windows kernel
  • FPort โ€“ Real-time monitoring of open TCP/IP and UDP ports in the system and mapping them to applications.
  • GDB โ€“ GNU Debugger
  • GEF โ€“ An Enhanced GDB for Developers and Reverse Engineers
  • hackers-grep โ€“ Tool for searching the import table, export table, strings, and debug symbols in PE programs
  • Hopper โ€“ macOS and Linux Disassembler
  • IDA Pro โ€“ A Windows disassembler and debugger, with a free evaluation version.
  • Immunity Debugger โ€“ Malware Debugger with Python API
  • ILSpy โ€“ ILSpy is an open-source .NET assembly browser and decompiler.
  • Kaitai Struct โ€“ A tool for reverse engineering file formats, network protocols, and data structures, designed for code generation in C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.
  • LIEF โ€“ LIEF offers a cross-platform library for parsing, modifying, and abstracting ELF, PE, and Mach-O formats.
  • ltrace โ€“ Dynamic Analysis of Linux Executable Files
  • mac-a-mal โ€“ An Automated Framework for Malware Detection
  • objdump โ€“ A component of the GNU toolchain, used for static analysis of Linux binary programs.
  • OllyDbg โ€“ Assembly-Level Debugger for Windows Executables
  • PANDA โ€“ Dynamic Analysis Platform
  • PEDA โ€“ A Python Exploit Development Assistance tool based on GDB, featuring enhanced display and augmented commands.
  • pestudio โ€“ Static Analysis of Windows Executables
  • Pharos โ€“ A Binary Analysis Framework for Automated Static Analysis of Binary Files
  • plasma โ€“ An interactive disassembler for x86/ARM/MIPS
  • PPEE (puppy) โ€“ Professional PE File Resource Explorer
  • Process Explorer โ€“ Advanced Windows Task Manager
  • Process Hacker โ€“ A Tool for Monitoring System Resources
  • Process Monitor โ€“ An Advanced Monitoring Tool for Programs on Windows
  • PSTools โ€“ A suite of Windows command-line tools that assists administrators in managing systems in real-time.
  • Pyew โ€“ A Python Tool for Malware Analysis
  • PyREBox โ€“ A Python-scriptable reverse engineering sandbox developed by Cisco Talos team
  • QKD โ€“ Embedding WinDbg for Stealth Debugging in QEMU
  • Radare2 โ€“ A Reverse Engineering Framework with Debugger Support
  • RegShot โ€“ Utilizing Snapshots for Registry Comparison
  • RetDec โ€“ A retargetable machine code decompiler, offering both an online decompilation service and an API.
  • ROPMEMU โ€“ A Framework for Analyzing, Parsing, and Decompiling Complex Code Reuse Attacks
  • SMRT โ€“ A Plugin for Assisting Malware Analysis in Sublime 3
  • strace โ€“ Dynamic Analysis of Executable Files in Linux
  • Triton โ€“ A Dynamic Binary Analysis Framework
  • Udis86 โ€“ A Disassembly Library and Tool for x86 and x86_64
  • Vivisect โ€“ A Python Tool for Malware Analysis
  • WinDbg โ€“ A versatile debugger for the Windows operating system, capable of debugging user-mode applications, device drivers, and kernel dumps.
  • X64dbg โ€“ An open-source x64/x32 debugger for Windows

Network

Analyze Network Interactions

  • Bro โ€“ A protocol analysis tool that supports an impressive range of file and network protocols.
  • BroYara โ€“ Yara Rule Set Based on Bro
  • CapTipper โ€“ Malicious HTTP Traffic Manager
  • chopshop โ€“ Protocol Analysis and Decoding Framework
  • CloudShark โ€“ A Web-Based Packet Analysis Tool and Malware Traffic Detection.
  • Fiddler โ€“ A Web Proxy Specially Designed for Web Debugging and Development
  • Hale โ€“ Botnet C&C Monitor
  • Haka โ€“ A security-oriented open-source language used to describe protocols and enforce security policies during real-time traffic capture.
  • HTTPReplay โ€“ A library for analyzing PCAP files, including TLS streams using the TLS master key (for Cuckoo)
  • INetSim โ€“ Network Service Simulation. Very useful for building a malware analysis lab.
  • Laika BOSS โ€“ Laika BOSS is a file-centric malware analysis and intrusion detection system.
  • Malcom โ€“ Malware Communication Analyzer
  • Maltrail โ€“ A malicious traffic detection system that uses publicly available blacklists to identify malicious and suspicious communication traffic, featuring a reporting and analysis interface.
  • mitmproxy โ€“ Intercepting Network Traffic Communication
  • Moloch โ€“ IPv4 Traffic Capture with Indexing and Database System
  • NetworkMiner โ€“ A Free Version Network Forensics Analysis Tool
  • ngrep โ€“ Capturing Network Traffic Like GREP
  • PcapViz โ€“ Network Topology and Traffic Visualization
  • Python ICAP Yara โ€“ An ICAP server with a YARA scanner for URLs or content
  • Squidmagic โ€“ Utilized for analyzing web-based network traffic, employing Squid proxy server and Spamhaus to detect C&C servers and malicious websites.
  • cpdump โ€“ Collecting Network Traffic

  • tcpick โ€“ Reconstruct TCP Streams from Network Traffic
  • **tcpxtract โ€“ Extracting Files from Network Traffic**

    In this context, โ€œtcpxtractโ€ is a tool used to extract files from network traffic. It analyzes the data packets transmitted over a network and reconstructs files based on the captured data. This can be particularly useful for network forensics and security analysis, allowing experts to retrieve files that were transmitted over a network, potentially identifying unauthorized data transfers or malicious activity.


  • Wireshark โ€“ Network Traffic Analysis Tool

Memory Forensics

Tools for Analyzing Malware in Memory Images or Running Systems

  • BlackLight โ€“ A Forensic Client for Windows/MacOS Supporting hiberfil, pagefile, and Raw Memory Analysis
  • DAMM โ€“ Differential Analysis of Malware in Memory Using Volatility
  • evolve โ€“ A Web Interface for the Volatility Memory Forensics Framework
  • FindAES โ€“ Searching for AES Encryption Keys in Memory
  • inVtero.net โ€“ A high-speed memory analysis framework developed in .NET, supporting all Windows x64 platforms, including code integrity and write support.
  • Muninn โ€“ An automated analysis script using Volatility, capable of generating a readable report.
  • Rekall โ€“ Memory analysis framework, a branch version of Volatility released in 2013.
  • TotalRecall โ€“ A Script for Automating Multi-Sample Malware Analysis Based on Volatility
  • VolDiff โ€“ Run Volatility on memory images before and after malware execution to generate a comparison report.
  • Volatility โ€“ An Advanced Memory Forensics Framework
  • VolUtility โ€“ Web Interface for the Volatility Memory Analysis Framework
  • WDBGARK โ€“ WindDBG Anti-Rootkit Extension
  • WinDbg โ€“ A real-time memory inspection and kernel debugging tool for Windows systems

Windows Tool

  • AChoir โ€“ A Collection of Real-time Event Response Scripts for Windows
  • python-evt โ€“ A Python library for parsing Windows event logs
  • python-registry โ€“ A Python library for parsing registry files
  • RegRipper (GitHub) โ€“ A Tool Based on a Collection of Plugins


Storage and Workflow

  • Aleph โ€“ Open Source Malware Analysis Pipeline System
  • CRITs โ€“ Collaborative Research into Threats and Malware
  • FAME โ€“ A malware analysis framework that can be extended with custom modules. These modules can be linked and interact with each other to perform end-to-end analysis.
  • Malwarehouse โ€“ Storage, Annotation, and Search of Malware
  • Polichombr โ€“ A malware analysis platform designed to assist analysts in reverse engineering malware.
  • stoQ โ€“ A distributed content analysis framework with extensive plugin support.
  • Viper โ€“ A Binary Management and Analysis Framework for Analysts

Miscellaneous

  • al-khaser โ€“ A Proof-of-Concept (PoC) malware designed to highlight anti-malware systems.
  • CryptoKnight โ€“ Framework for Automated Reverse Engineering and Classification of Cryptographic Algorithms
  • DC3-MWCP โ€“ Malware Configuration Parsing Framework of the Defense Cyber Crime Center
  • FLARE VM โ€“ A Windows-Based Customized Security Distribution for Malware Analysis
  • MalSploitBase โ€“ A Database of Vulnerabilities Exploited by Malware
  • Malware Museum โ€“ Collection of Popular Malware from the 1980s and 1990s
  • Malware Organizer โ€“ A Tool for Structuring Large Malicious/Benign Files into an Organized Framework

  • Pafish โ€“ Paranoid Fish, a demonstration tool aligned with malware family behaviors, employs various techniques to detect sandbox and analysis environments.
  • **REMnux โ€“ A Linux Distribution and Docker Image for Malware Reverse Engineers and Analysts**

    This translation maintains the original formatting and style, focusing on the specialized terminology relevant to web security and malware analysis.

  • Santoku Linux โ€“ A Linux Distribution for Mobile Forensics

**Book**

Fundamental Malware Analysis Reading List

  • Malware Analystโ€™s Cookbook and DVD โ€“ Tools and Techniques to Fight Malicious Code
  • Practical Malware Analysis โ€“ A Handbook for Dissecting Malicious Software
  • Practical Reverse Engineering โ€“ Intermediate Reverse Engineering.
  • Real Digital Forensics โ€“ Computer Security and Incident Response
  • The Art of Memory Forensics โ€“ Detecting Malware and Threats in Memory on Windows, Linux, and Mac Systems
  • The IDA Pro Book โ€“ An Unofficial Guide to the Worldโ€™s Most Popular Disassembler
  • The Rootkit Arsenal โ€“ Stealth Intruders in the Dark Corners of the System: The Rootkit Arsenal

Twitter

Some relevant Twitter accounts

  • Adamb @Hexacorn
  • Andrew Case @attrc
  • Binni Shah @binitamshah
  • Claudio @botherder
  • Dustin Webber @mephux
  • Glenn @hiddenillusion
  • jekil @jekil
  • Jurriaan Bremer @skier_t
  • Lenny Zeltser @lennyzeltser
  • Liam Randall @hectaman
  • Mark Schloesser @repmovsb
  • Michael Ligh (MHL) @iMHLv2
  • Monnappa @monnappa22
  • Open Malware @OpenMalware
  • Richard Bejtlich @taosecurity
  • Volatility @volatility
  • APT Notes โ€“ A Collection of Literature on APTs
  • File Formats Posters โ€“ Visualization of Common File Formats (Including PE and ELF)
  • Honeynet Project โ€“ Honeypot Tools, Papers, and Other Resources
  • Kernel Mode โ€“ A vibrant community dedicated to malware analysis and kernel development
  • Malicious Software โ€“ Lenny Zeltserโ€™s Malware Blog and Resources
  • Malware Analysis Search โ€“ Corey Harrellโ€™s Custom Google Search for Malware Analysis
  • Malware Analysis Tutorials โ€“ An essential resource for learning malware analysis, provided by Dr. Xiang Fu.
  • Malware Samples and Traffic โ€“ This blog focuses on the network traffic associated with malware infections.
  • Practical Malware Analysis Starter Kit โ€“ This package contains most of the software referenced in the book Practical Malware Analysis.
  • RPISEC Malware Analysis โ€“ Course materials used in the Malware Analysis course during the Fall 2015 semester at Rensselaer Polytechnic Institute
  • WindowsIR: Malware โ€“ Harlan Carveyโ€™s Malware Page
  • Windows Registry File Format Specification โ€“ Windows Register file format specification
  • /r/csirt_tools โ€“ A subreddit for CSIRT tools and resources, discussing the prodigies of malware analysis
  • /r/Malware โ€“ The Subreddit for Malware
  • /r/ReverseEngineering โ€“ The reverse engineering subreddit, not limited to malware
  • Ember โ€“ Endgame Malware Benchmark for Research is a library designed for building machine learning models, which perform scoring based on the results of static analysis.

Security