strings, PEiD).volatility -f memdump.mem pslist (process listing).| Category | Tools |
|---|---|
| Static Analysis | PEiD, Detect It Easy (DIE), Ghidra, Radare2 |
| Dynamic Analysis | Process Hacker, RegShot, ProcMon, Fiddler, INetSim |
| Sandboxes | ANY.RUN, Cuckoo, Hybrid Analysis, Joe Sandbox |
| Reverse Engineering | IDA Pro, Binary Ninja, Ghidra, x64dbg |
| Memory Analysis | Volatility, Rekall, Magnet RAM Capture |
yara-generator).| Step | Action | Tool Example |
|---|---|---|
| Initial Triage | Check file hashes/strings | PE Studio, HashCalc |
| Behavior Capture | Monitor registry/filesystem | Process Monitor, ProcDOT |
| Network Analysis | Inspect HTTP/DNS requests | Wireshark, Zeek |
| Code Reversing | Disassemble packed binaries | Ghidra, UnpacMe |
🔗 Resources: