Skip to main content

Malware Analysis

  • Any Run

    ANY. RUN is a service that allows cybersecurity specialists to detect, analyze, and monitor cybersecurity threats. It is the interactive online malware analysis sandbox, where the user controls the flow of the analysis
  • Ghidra

    Ghidra is a free and open source reverse engineering tool for identifying and mapping out functions that may be of further interest to a malware analyst.
  • Hybrid Analysis

    Submit malware for free analysis with Falcon Sandbox and Hybrid Analysis technology. Hybrid Analysis develops and licenses analysis tools to fight malware.
  • Introduction to Malware Analysis

    Get started with the basics of malware analysis, understanding different types of malware and their behavior.
  • Practical Malware Analysis Book

    Discover the 'Practical Malware Analysis' book, a comprehensive resource for learning malware analysis techniques and tools.
  • Static and Dynamic Malware Analysis

    Learn about static and dynamic malware analysis techniques used to dissect and understand the behavior of malicious software.
  • Virustotal

    Virus Total is an online service that analyzes suspicious files and URLs to detect types of malware and malicious content using antivirus engines and website scanners.