Skip to content

A curated list of tools, resources, labs, and communities for analyzing, dissecting, and understanding malicious software.

Notifications You must be signed in to change notification settings

awesomelistsio/awesome-malware-analysis

Repository files navigation

Awesome Malware Analysis Awesome Lists

Ko-Fi   PayPal   Stripe   X   Facebook

A curated list of tools, resources, labs, and communities for analyzing, dissecting, and understanding malicious software.

Malware analysis helps cybersecurity professionals understand how malicious software operates, how it propagates, and how to defend against it. This list is for security analysts, malware researchers, digital forensics experts, and curious learners.

Contents

Learning Resources

Online Sandboxes

Static Analysis Tools

  • PEStudio – Static analysis tool for Windows executables.
  • Detect It Easy (DIE) – PE file analyzer with signature matching.
  • Binwalk – Firmware analysis tool for binary inspection.
  • Flare VM – Malware analysis and reverse engineering virtual machine.

Dynamic Analysis Tools

  • Procmon – Monitors real-time file system, registry, and process activity.
  • Process Explorer – Detailed process inspection and hierarchy.
  • Regshot – Registry snapshot comparison tool.
  • ApateDNS – DNS spoofing for malware analysis.
  • Wireshark – Network protocol analyzer.

Disassemblers & Debuggers

  • Ghidra – Open-source software reverse engineering suite from NSA.
  • IDA Free – Free version of the IDA Pro disassembler.
  • x64dbg – Open-source Windows debugger.
  • Radare2 – Framework for reverse engineering and binary analysis.
  • OllyDbg – 32-bit assembler-level debugger for Windows.

Memory Forensics

  • Volatility – Advanced memory forensics framework.
  • Rekall – Memory analysis tool focused on speed and scalability.
  • LiME – Linux Memory Extractor for volatile memory acquisition.
  • DumpIt – Memory dump utility for Windows.

Samples & Datasets

  • VirusShare – Large collection of malware samples.
  • MalwareBazaar – Community-driven malware database.
  • VX Underground – Largest collection of malware source code and samples.
  • Zoo – Repository of live malware samples for research.

Malware Repositories

Communities & Blogs

Related Awesome Lists

Contribute

Contributions are welcome!

License

CC0

About

A curated list of tools, resources, labs, and communities for analyzing, dissecting, and understanding malicious software.

Topics

Resources

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages