Malware analysis - the tools

Hi malware fighters,

API Imports/Exports Viewer - Dependency Walker http://www.dependencywalker.com/
API Logger - Auto Debug http://www.autodebug.com/download.php
Debugger http://www.autodebug.com/download.php - OllyDbg http://www.ollydbg.de/download.htm
Disassembler - IDA Pro http://www.datarescue.com/idabase/idadownfreeware.htm
Hex Editor - Hex Workshop http://www.bpsoft.com/downloads/index.html
Import Table Reconstructor and Memory Dumper - Import REConstructor http://www.woodmann.com/collaborative/tools/index.php/ImpREC
Packer Detector – PEiD http://peid.has.it/
PE Editor – LordPE http://www.woodmann.com/collaborative/tools/index.php/LordPE
Resource Monitor – Process Monitor http://www.microsoft.com/technet/sysinternals/FileAndDisk/processmonitor.mspx

another collection here: http://pmelson.blogspot.com/2008/05/list-of-malware-analysis-tools.html

and an online link: http://www.cwsandbox.org/

polonus


Thanks for the links, Polonus. :slight_smile: