Tools
Some most used tools are
FLARE-VM/REMnux Tool List
FLARE-VM
strings/FLOSS: https://github.com/mandiant/flare-floss
PEView: http://wjradburn.com/software/
upx (not used but referenced): https://upx.github.io/
PEStudio: https://www.winitor.com/download
Wireshark: https://www.wireshark.org/
Sysinternals (Procmon, TCPView): https://learn.microsoft.com/en-us/sysinternals/downloads/
nc/ncat: https://nmap.org/download
x32/x64dbg: https://x64dbg.com/
Process Hacker 2 (now known as System Informer): https://systeminformer.sourceforge.io/
dnSpy/dnSpyEx: https://github.com/dnSpyEx/dnSpy
REMnux
base64 (built in Linux bin)
INetSim: https://www.inetsim.org/
wrestool is good tool to extract embedded PE files in windows executables.
wrestool ./Ransowae.wannacry.exe.malz wrestool -x -R --name=1 -o dump2 ./Ransomware.wannacry.exe.malz
Last updated