- Регистрация
- 1 Мар 2015
- Сообщения
- 5,029
- Баллы
- 155
Signature Scanners:
PEiD -
API Loggers:
API Monitor - )
WinAPIOverride -
Process Monitor -
Debuggers/Disassemblers:
OllyDbg -
IDA Pro -
WinDBG -
W32DASM -
Decompilers:
.NET
VB 6
Delphi
C
Automated Analysis:
Offline
SysAnalyzer -
Online
Anubis -
ThreatExpert -
GFI Sandbox™ (formerly CWSandbox)
Virtual Machines/Sandboxes:
VMware Workstation -
Sandboxie -
Packet Sniffers:
Wireshark -
TCPView -
PE Editors:
CFF Explorer -
PEditor -
Hex Editors:
HxD -
HexEdit -
Misc:
Sysinternals Suite -
Hex Calculator -
Process Explorer -
PEiD -
API Loggers:
API Monitor - )
WinAPIOverride -
Process Monitor -
Debuggers/Disassemblers:
OllyDbg -
IDA Pro -
WinDBG -
W32DASM -
Decompilers:
.NET
- .NET Reflector -
- dotPeek -
- Telerik JustDecompile -
- ILSpy -
VB 6
- VB Decompiler -
Delphi
- DeDe -
C
- Boomerang -
Automated Analysis:
Offline
SysAnalyzer -
Online
Anubis -
ThreatExpert -
GFI Sandbox™ (formerly CWSandbox)
Virtual Machines/Sandboxes:
VMware Workstation -
Sandboxie -
Packet Sniffers:
Wireshark -
TCPView -
PE Editors:
CFF Explorer -
PEditor -
Hex Editors:
HxD -
HexEdit -
Misc:
Sysinternals Suite -
Hex Calculator -
Process Explorer -