Packages that count as any type of malicious software or malware detection.


Tool count: 34

BlackArch malware
Name Version Description Homepage
balbuzard 67.d6349ef1bc55 A package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc).
bamf-framework 35.30d2b4b A modular framework designed to be a platform to launch attacks against botnets.
bdlogparser 2 This is a utility to parse a Bit Defender log file, in order to sort them into a malware archive for easier maintenance of your malware collection.
box-js 585.1a8c71f A tool for studying JavaScript malware.
clamscanlogparser 1 This is a utility to parse a Clam Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your malware collection.
cuckoo 2.0.7 Automated malware analysis system.
damm 32.60e7ec7 Differential Analysis of Malware in Memory.
fakenet-ng 301.ac33a70 Next Generation Dynamic Network Analysis Tool.
fileintel 33.a0bff38 A modular Python application to pull intelligence about malicious files.
flare-floss v3.0.1.r21.g50c9071 Obfuscated String Solver - Automatically extract obfuscated strings from malware.
fprotlogparser 1 This is a utility to parse a F-Prot Anti Virus log file, in order to sort them into a malware archive for easier maintanence of your collection.
gcat 29.39b266c A fully featured backdoor that uses Gmail as a C&C server.
malboxes 449.f9f310e Builds malware analysis Windows VMs so that you don't have to.
malscan 5.773505a A Simple PE File Heuristics Scanner.
maltrieve 342.b9e7560 Originated as a fork of mwcrawler. It retrieves malware directly from the sources as listed at a number of sites.
malware-check-tool 1.2 Python script that detects malicious files via checking md5 hashes from an offline set or via the virustotal site. It has http proxy support and an update feature.
noriben 193.e7701dc Portable, Simple, Malware Analysis Sandbox.
origami 2.1.0 Aims at providing a scripting tool to generate and analyze malicious PDF files.
peframe 135.70683b6 Tool to perform static analysis on (portable executable) malware.
pepper 18.9dfcade An open source script to perform malware static analysis on Portable Executable.
pftriage 79.d7ad183 Python tool and library to help analyze files during malware triage and analysis.
polyswarm 3.4.1 An interface to the public and private PolySwarm APIs.
pyew 109.8eb3e49 A python tool to analyse malware.
python-mmbot 78.f5f5478 Powerful malicious file triage tool for cyber responders.
python2-yara 4.0.5 Python interface for YARA.
sea 103.9aca1c8 A tool to help to create exploits of binary programs.
ssma 215.2a2b6bd Simple Static Malware Analyzer.
thezoo 222.398d839 A project created to make the possibility of malware analysis open and available to the public.
vba2graph 29.fcf96ef Generate call graphs from VBA code, for easier analysis of malicious documents.
virustotal 4.9aea023 Command-line utility to automatically lookup on VirusTotal all files recursively contained in a directory.
vmcloak 912.13853ff Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.
vt-cli 0.13.0 VirusTotal Command Line Interface.
yara 4.3.2 Tool aimed at helping malware researchers to identify and classify malware samples
zerowine 0.0.2 Malware Analysis Tool - research project to dynamically analyze the behavior of malware