
Malware is a malicious software (malicious software) is now more easily spread and infect computers. Without us knowing our computer systems and applications have been damaged even our own personal information can be identified and misused by others simply because we do browsing activity.
Malware is malicious and unwanted programs that can damage a computer system, inhibits internet access and the most dangerous of which is to steal information such as passwords and credit card no us.These types of malware such as trojans, viruses, worms, spyware, adware, rootkits and so on.Complete set of links to download the tool / tools malware analysis / anti malware analysis / sypware analysis / worm analysis / analysis adware / trojan analysis / packet analysis / analysis keylogger / rootkit analysis / malware analyzer / anti malware analyzer / sypware analyzer / analyzer worm / adware analyzer / trojan analyzer / packet analyzer / analyzer keylogger / rootkit analyzer:For VirtualizationVMWare - http://www.vmware.com/VirtualBox - https://www.virtualbox.org/Sandboxie - http://www.sandboxie.com/For DebuggingOllyDbg - http://www.ollydbg.de/Immunity Debugger - http://immunityinc.com/products-immdbg.shtmlWindbg - http://msdn.microsoft.com/en-us/windows/hardware/gg463009Pydbg - http://code.google.com/p/paimei/For AssemblyMASM - http://www.masm32.com/NASM - http://www.nasm.us/WinAsm (IDE) - http://www.winasm.net/For DisassemblerIDA (5.0) - http://www.hex-rays.com/products/ida/support/download.shtmlIDAPython - http://code.google.com/p/idapython/For the analysis of PE [Portable Executable]PEView - http://www.magma.ca/ ~ WJR /PEBrowse - http://www.smidgeonsoft.prohosting.com/pebrowse-pro-file-viewer.htmlLordPE - http://www.woodmann.com/collaborative/tools/index.php/LordPEImpRec - http://www.woodmann.com/collaborative/tools/index.php/ImpRECPEid - http://www.peid.info/For Process AnalysisProcMon - http://technet.microsoft.com/en-us/sysinternals/bb896645Process Explorer - http://technet.microsoft.com/en-us/sysinternals/bb896653For Network AnalysisWireshark - http://www.wireshark.org/TCPView - http://technet.microsoft.com/en-us/sysinternals/bb897437For File and Registry MonitoringRegShot: http://sourceforge.net/projects/regshot/Capturebat - http://www.honeynet.org/node/315InstallWatchPro - http://www.brothersoft.com/downloads/installwatch-pro-2.5c.htmlFileMon - http://technet.microsoft.com/en-us/sysinternals/bb896642OtherCFFexplorer - http://www.ntcore.com/exsuite.phpNotepad + + - http://notepad-plus-plus.org/Dependency Walker - http://www.dependencywalker.com/Sysinternal Tools - http://technet.microsoft.com/en-us/sysinternals/bb842062Dev C + + - http://www.bloodshed.net/devcpp.htmlMicrosoft Visual C + + - http://www.microsoft.com/visualstudio/en-us/products/2010-editions/visual-cpp-expressVirusTotal - http://www.virustotal.com/
Thanks, Michael Webster
No comments:
Post a Comment