Malware Analysis Tools

1

Symantec Content Analysis

Symantec Content Analysis utilizes advanced deep file inspection to identify and neutralize potential zero-day threats. By employing a unique multi-layer...

By: Broadcom From United States
2

Zemana AntiMalware

Zemana AntiMalware version 3.2.28 delivers rapid and efficient scanning for malware, spyware, and viruses across XP to Windows 11. It...

By: Zemana From Turkey
3

Threat.Zone

Threat.Zone serves as a hypervisor-based platform for automated and interactive malware analysis. Users can upload files to observe real-time activities...

By: Malwation From Turkey
4

Falcon Sandbox

Falcon Sandbox provides a sophisticated hybrid analysis platform that uncovers the complexities of evasive and unknown malware threats. By integrating...

By: CrowdStrike From United States
5

Comodo Valkyrie

Valkyrie is an advanced file analysis system designed to enhance security by examining the run-time behavior of files. It employs...

By: Comodo From United States
6

Avira Cloud Sandbox

The Avira Cloud Sandbox API empowers security vendors and service providers to submit files for in-depth threat assessments. This automated...

By: Avira From Germany
7

FileAlyzer

FileAlyzer delves into the intricate details of files, offering a hex viewer and customizable displays for complex file structures. It...

By: Spybot From Ireland
8

IObit Cloud

IObit Cloud leverages cutting-edge Cloud Computing technology and Heuristic Analysis to meticulously examine the behavior of various security threats, including...

By: IObit From United States
9

PT MultiScanner

PT MultiScanner delivers robust anti-malware protection for corporate networks by leveraging multiple scanning engines and advanced static analysis. It effectively...

By: Positive Technologies From Russia
10

ANY.RUN

ANY.RUN offers an interactive sandbox for swift malware analysis and cyber threat detection, empowering security teams to investigate malicious activities...

By: ANY.RUN - Interactive Malware Analysis Service From United Arab Emirates
11

Jotti

Jotti's malware scan is a free tool that allows users to analyze suspicious files using multiple antivirus engines simultaneously. Users...

12

AhnLab Xcanner

AhnLab Xcanner offers a user-friendly malware analysis solution that efficiently scans and eliminates malware without requiring installation. This approach significantly...

By: AhnLab From South Korea
13

Hybrid Analysis

The Hybrid Analysis platform introduces the Community Score feature, enhancing threat analysis by integrating data from Criminal IP. Users must...

From Germany
14

VIPRE ThreatAnalyzer

VIPRE ThreatAnalyzer utilizes advanced machine learning to scrutinize suspicious files and URLs within a secure sandbox environment. By meticulously tracking...

By: VIPRE Security Group From United States
15

QFlow

QFlow is an advanced platform designed for malware detection and analysis, significantly mitigating the risk of infection during file transfers....

By: Quarkslab From France
16

Binary Ninja

Binary Ninja serves as an advanced interactive platform for disassembly, decompilation, and binary analysis, tailored specifically for reverse engineers and...

By: BINARY NINJA LLC From United States
17

PolySwarm

PolySwarm offers a unique marketplace for crowdsourced threat detection, where security experts and antivirus companies compete to identify and protect...

By: PolySwarm From United States
18

REMnux

A Linux toolkit designed for reverse-engineering and analyzing malicious software, REMnux offers a collection of community-driven tools that streamline malware...

19

REVERSS

Automated dynamic malware analysis empowers Cyber Intelligence Response Teams (CIRT) to swiftly identify and mitigate complex malware threats. By leveraging...

By: Anlyz From United States
20

FileScan.IO

FileScan.IO is a cutting-edge malware analysis platform designed for rapid, large-scale threat assessments. By emphasizing Indicator-of-Compromise (IOC) extraction, it enables...

By: FileScan GmbH From Germany
21

Healthy Package AI

Healthy Package AI by DerScanner offers a robust solution for evaluating the health and security of open-source packages. By analyzing...

By: DerScanner
22

NoDistribute

Users can upload their files to be scanned by more than 35 antivirus engines, ensuring their privacy as results are...

23

YARA

YARA is an advanced tool designed for malware researchers to accurately identify and classify malware samples. By enabling users to...

By: Ventas