Skip to content
eyehatemalwares
| We Are Community
Home
Malware Analysis
Build Virtual Machine
Static Analysis
BinText
Strings for Linux
Strings for Windows
PEView
PEiD
KDiff 3
HashMyFiles
PEStudio
TRiD
UPX Unpacker
CFF Explorer
ExeInfo
SSDEEP
Dynamic Analysis
ApateDNS
DriverView
FakeNet
GMER
RegShot
MiTec Registry
Malzilla
Ring3 API Hooker
SSDT View
Wireshark
tshark
Sysinternals
Reverse Engineering
IDA
Immunity Debugger
OllyDbg
OllyDumpEx
Scylla x64-x86
Incident Response
Document Analysis
DocFileViewer
oledump
PDFStreamDumper
pdfparser
Pdfid
MalHost-Setup
DisView
RTFScan
OfficeMalScanner
Endpoint Analysis
arp cache
netstat
tasklist
routeprint
net session
HashMyFiles
KDiff 3
Powershell
wmic
Sysinternals
BrowsingHistory
BLUESPAWN
IOC Editor by FireEye
Redline by FireEye
Windows Live Response
THOR
LOKI
PSDecode
Eventlog Analysis
Advance log analysis
Baseline
DeepBlue CLI
Get-EventLog Hunt
Get-WinEvent Timeline
Get-WinEvent Hunt
Velociraptor
Custom Artifact
Shell Feature
Virtual File System
Velociraptor Hunt
Velociraptor Linux
Velociraptor Windows
Veloc WinMemCap
Digital Forensics
EZTools by EZimmerman
RegRipper by HCarvey
RegRipper3.0
FireEye
IOC Editor by FireEye
Memoryze
Redline by FireEye
Memory Acquisition
AccessData FTK
Belkasoft RamCapture
Dumpit
Magnet RAM Capture
Memoryze MemoryDD
Veloc WinMemCap
WinPmem
OSForensics
Volatility
BulkExtractor
File Carving Photorec
Comae Hibr2bin
Timeline
Mactime
Volatility timeliner
The Sleuth Kit
TSK – fls
TSK – fsstat
TSK – icat
TSK – ils
Blog
Threat Hunting
MITRE ATT&CK
MITRE ATT&CK USAGE
Capture The Flag
About
Privacy Policy
Buy me a Coffee
Welcome to Eyehatemalwares Challenge