#malware

x64dbg
x64dbg

An open-source user mode debugger for Windows for reverse engineering and malware analysis.

volatility
volatility

The volatile memory extraction framework.

al-khaser
al-khaser

Public malware techniques used in the wild: virtual machine, emulation, debuggers.

MobSF
MobSF

All-in-one mobile application pentesting, malware analysis and security assessment framework.

MalwareBazaar
MalwareBazaar

Malware sample database.

MalBuzz
MalBuzz

It's a handy tool to help you analyze malware.

radare2
radare2

UNIX-like reverse engineering framework and command-line toolset.

Simple Basic Malware Scanner
Simple Basic Malware Scanner

Simple Malware Scanner based on file hash scan.

Betterscan
Betterscan

Code Scanning/SAST/static analysis/linting using many tools/scanners with one report.