malware


Home / Tools / malware

Packages that count as any type of malicious software or malware detection.

Tool count: 56

Name Version Description Category Website
androguard 3:3.3.5 Reverse engineering, Malware and goodware analysis of Android applications and more. binary disassembler malware
attk 2.0.1023 Trend Micro Anti-Threat Toolkit. scanner malware
balbuzard 67.d6349ef1bc55 A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). malware cracker reversing
bamf-framework 35.30d2b4b A modular framework designed to be a platform to launch attacks against botnets. malware defensive
bdlogparser 2 This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintanence of your malware collection. malware
box-js 585.1a8c71f A tool for studying JavaScript malware. malware
captipper 74.3fb2836 Malicious HTTP traffic explorer tool. forensic malware sniffer
clamscanlogparser 1 This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection. malware
cuckoo 2.0.7 A malware analysis system. malware
damm 32.60e7ec7 Differential Analysis of Malware in Memory. malware binary reversing
darkarmour 4.f10228a Store and execute an encrypted windows binary from inside memory, without a single bit touching disk. windows malware
depdep 2.0 A merciless sentinel which will seek sensitive files containing critical info leaking through your network. networking malware
fakenet-ng 304.2e3e99e Next Generation Dynamic Network Analysis Tool. malware networking sniffer proxy
fileintel 33.a0bff38 A modular Python application to pull intelligence about malicious files. malware recon
fprotlogparser 1 This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection. malware
gcat 29.39b266c A fully featured backdoor that uses Gmail as a C&C server. malware exploitation
hollows-hunter 0.3.9 Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). windows malware binary
malcom 708.02e55b9 Analyze a system's network communication using graphical representations of network traffic. networking defensive malware
malheur 0.5.4 A tool for the automatic analyze of malware behavior. forensic malware
malmon 0.3 Hosting exploit/backdoor detection daemon. It's written in python, and uses inotify (pyinotify) to monitor file system activity. It checks files smaller then some size, compares their md5sum and hex signatures against DBs with known exploits/backdoor. defensive malware
malscan 5.773505a A Simple PE File Heuristics Scanner. malware binary
maltrieve 342.b9e7560 Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites. malware disassembler
malware-check-tool 1.2 Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature. malware
malwareanalyser 3.3 A freeware tool to perform static and dynamic analysis on malware. windows malware defensive reversing
malwaredetect 0.1 Submits a file's SHA1 sum to VirusTotal to determine whether it is a known piece of malware forensic malware
msf-mpc 35.8007ef2 Msfvenom payload creator. automation backdoor malware
noriben 193.e7701dc Portable, Simple, Malware Analysis Sandbox. malware
oledump 0.0.75 Analyze OLE files (Compound File Binary Format). These files contain streams of data. This tool allows you to analyze these streams. binary malware
origami 2.1.0 Aims at providing a scripting tool to generate and analyze malicious PDF files. malware binary
pdblaster 4.fc8abb3 Extract PDB file paths from large sample sets of executable files. forensic malware
pe-bear 0.6.7.3 A freeware reversing tool for PE files. windows malware binary reversing disassembler
pe-sieve 0.3.9 Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches). windows malware binary
peepdf 0.4.2 A Python tool to explore PDF files in order to find out if the file can be harmful or not forensic malware
peframe 135.70683b6 Tool to perform static analysis on (portable executable) malware. malware binary reversing
pepper 18.9dfcade An open source script to perform malware static analysis on Portable Executable. malware reversing binary
pftriage 79.d7ad183 Python tool and library to help analyze files during malware triage and analysis. malware
php-malware-finder 0.3.4.r82.g87b6d7f Detect potentially malicious PHP files. webapp malware scanner code-audit
polyswarm 3.4.1 An interface to the public and private PolySwarm APIs. malware defensive
polyswarm-api 0.5.3 An interface to the public and private PolySwarm APIs. malware defensive
ppee 1.12 A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more details. windows malware reversing binary
pyew 109.8eb3e49 A python tool to analyse malware. malware
python-mmbot 78.f5f5478 Powerful malicious file triage tool for cyber responders. malware misc
python-yara 3.8.1 Tool aimed at helping malware researchers to identify and classify malware samples malware
python2-peepdf 0.4.2 A Python tool to explore PDF files in order to find out if the file can be harmful or not. forensic malware
python2-yara 4.0.5 Tool aimed at helping malware researchers to identify and classify malware samples malware
quark-engine 21.6.2 Android Malware (Analysis | Scoring) System mobile malware
sea 103.9aca1c8 A tool to help to create exploits of binary programs. malware binary
ssma 215.2a2b6bd Simple Static Malware Analyzer. malware
thezoo 156.d4404c8 A project created to make the possibility of malware analysis open and available to the public. malware
vba2graph 29.fcf96ef Generate call graphs from VBA code, for easier analysis of malicious documents. malware misc
viper 2099.fdd7855 A Binary analysis framework. disassembler binary malware
vipermonkey 1160.511ecd5 A VBA parser and emulation engine to analyze malicious macros. forensic malware
virustotal 4.9aea023 Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory. malware
vt-cli 0.13.0 VirusTotal Command Line Interface. malware
yara 4.5.0 Tool aimed at helping malware researchers to identify and classify malware samples malware
zerowine 0.0.2 Malware Analysis Tool - research project to dynamically analyze the behavior of malware malware reversing