Malware Analysis Journal
Malware Toolbox
010 Editor
7-zip
API Miner
CFF Explorer
CodeTrack
CyberChef
CyberChef (App)
de4dot
Dependency Walker
DIE
DLL to EXE
dnSpy
Ghidra
Hollows Hunter
IDA Free (Requires Key)
NETReactorSlayer
Notepad++
PDFStreamDumper
PE Detective
PE Studio
Process Explorer
Process Monitor
Process Hacker
RegShot
Yara
Start your journal here...
Export Journal
Export Journal
Hash:
URL:
Malware Variant Name:
Provide at least one of the above fields to proceed.
Use caution before dynamically analyzing malicious binaries. Could lead to system or network compromise if analyzed outside a sandbox.
I accept the risks