Top 9 Most Popular Malware Analysis Softwares | Apr 2024

Here are the top 9 most popular malware analysis softwares as derived from our TpSort Score which is a continually popular score, it denotes an estimated popularity of a software.

1. ByteScanner

ByteScanner ByteScanner is a multi engine antivirus scanner system which is a free online service that analyzes the identification of rootkits, viruses, worms, trojans and other kinds of malicious content detected by antivirus engines.......

2. REMnux

REMnux REMnux™ is a free Linux toolkit for assisting malware analysts with reverse-engineering malicious software. It strives to make it easier for forensic investigators and incident responders to start using the variety of freely-available tools that can examine malware, yet might be difficult to locate or set up.......

3. Deepviz

Deepviz DeepViz Sandbox Analysis Service is a free service to automatically scan suspicious items looking for malicious activities.It's a cloud based, self-learning threat intelligence platform powered by Deepviz Malware Analysis Engine.Submit a file to get a full analysis of it or use our search to look for Indicators of Compromise.......

4. BitNinja.io

BitNinja.io BitNinja is a server defense network. As an integrated solution it combines the most powerful defense mechanism, and this way it can provide a broad level of protection. Each protected server can detect and defend against wide range of server attacks. The servers share attack information with each other and......

5. 9-Lab Removal Tool

9-Lab Removal Tool 9-Lab Removal Tool stands for the standalone multi-functional malware scanning utility that is able to professionally detect and get rid of viruses, rootkits, unveil hidden infections and malicious registry keys that are concealed deep within a system. The software is 100% configurable, applies the latest heuristic approaches to identify previously......

6. Cezurity Antivirus Scanner

Cezurity Antivirus Scanner Cezurity Antivirus Scanner is a Cloud Antimalware on-demand scanner that can scan and detect all kinds of malicious software - including viruses, Trojans, spyware, rootkits and even previously unknown threats (zero-day) - that may be installed in your system. Cezurity's accuracy of detection of active malware is often higher than......

7. Open Source Android Forensics

Open Source Android Forensics OSAF-Toolkit was developed, as a senior design project, by a group of IT students from the University of Cincinnati, wanting to pioneer and pave the way for standardization of Android malware analysis. The OSAF-Toolkit is built from Ubuntu 11.10 and pre-compiled with all of the tools needed to rip apart......

8. Radare

Radare Radare, the highly featured reverse engineering framework.NOTE: it is better to use the "radare2", not the "radare".Features Multi-architecture and multi-platform GNU/Linux, Android, *BSD, OSX, iPhoneOS, Windows{32,64} and Solaris i8080, 8051, x86{16,32,64}, avr, arc{4,compact} , arm{thumb,neon,aarch64}, c55x+, dalvik, ebc, gb, java, sparc, mips, nios2, powerpc, whitespace, brainfuck, malbolge, z80, psosvm, m68k,......

9. Cuckoo Sandbox

Cuckoo Sandbox Cuckoo Sandbox is a modular, automated malware analysis system. Running from command-line on a Linux or Mac host, it uses python and virtualization (VirtualBox, QEMU-KVM, etc) to create an isolated Windows guest environment to safely and automatically run and analyze files to collect comprehensive file behavior analysis. These results outline......