Friday, 4. May 2012
Trend Micro Titanium Antivirus Plus 2012 - free
Strong, fast and easy-to-use security– Trend Micro Titanium Antivirus Plus 2012 provides essential protection so you can email and surf the web hassle free. Titanium uses cloud technology to proactively stop viruses and spyware before they reach your computer, so it won’t slow you down. It’s the same technology we use to protect some of the world’s biggest businesses, now available to you.

Download
https://store.trendmicro-europe.com/store?Action=buy&Currency=GBP&Locale=en_GB&OfferID=12254304609&Pgm=78737900&SiteID=tmoemem&ThemeID=1283700&productID=239744300&quantity=1&resid=T6N2IQoHAtQAADi4MNIAAAAR&rests=1336112673668

Permalink

 


ZoneAlarm Internet Security 2013 - free
ZoneAlarm has two-way firewall that operates quietly in the background, monitoring incoming and outgoing traffic to and from a PC and the Internet. It blocks hackers from getting into a PC and stops them from launching attacks, stealing information, and sending data back to their home servers to conduct malicious activities.
ZoneAlarm comes with a powerful antivirus engine scan which detects, and removes any malicious programs. To further insulate a user’s system, ZoneAlarm’s OSFirewall adds an additional layer of protection by spotting and stopping any suspicious behavior and new attacks.

Download
http://download.zonealarm.com/bin/free/1001_za/zaSetupWeb_102_047_000.exe

Permalink

 


Thursday, 19. April 2012
F-Secures - Malware Scanner Easy Clean
Easy Clean is a small 4mb and fast tool. Very hady for both office admins and home users and is compatible with all recent 32-bit and 64-bit versions of the Microsoft Windows operating system.
The scan, including reboot, should not take more than a few minutes. The program can remove common viruses, worms and other types of malware that it detects on a system. The developers note however that it is not a full antivirus product, and as such can’t remove all malware from a system.

Download
http://download.f-secure.com/estore/fseasyclean.exe

Permalink

 


Wednesday, 18. April 2012
List of websites checker
1.MyWot:
WOT is a community-based, free safe surfing tool for browsers that provides website ratings & reviews to help web users as they search, surf & shop online.

website: www.mywot.com

2.VirusTotal:
VirusTotal is a free virus, malware and URL online scanning service. File checking is done with more than 40 antivirus solutions.

website: www.virustotal.com

3.Norton Safe Web, from Symantec
Look up website safety information and safe site rankings from Norton Safe Web from Symantec. Read what others think and write your site reviews.

website: safeweb.norton.com

4. Unmask Parasites
Free online website security service. Check your web pages for hidden illicit content (invisible spam links, iframes, malicious scripts and redirects).

website: www.unmaskparasites.com/

5. Google Diagnostic:
checks whether site hosts malware or not.

website: http://google.com/safebrowsing/diagnostic?site=target.com

6.Online Link Scan
Online Link Scan collects and summarizes the threat reports of the aforementioned Phishtank, AVG and Google Safe Browsing engines.

website: onlinelinkscan.com

by
EHN Reporter

Permalink

 


Thursday, 12. April 2012
Sophos Virus Removal Tool
Removes viruses, spyware, rootkits and fake antivirus
100% free! Totally, absolutely, completely
Supports Windows XP, Vista and 7
Works alongside your existing antivirus

Download
http://www.sophos.com/en-us/products/free-tools/virus-removal-tool/download-now.aspx

Permalink

 


Friday, 6. April 2012
Malware Classifier
Malware Classifier is an open-source tool which can be downloaded for free from SourceForge. In order to run the tool you will also need to download Python, Python pefile and in case you need to support Python < 2.7 you will also need Python argparse . For higher Python versions, the argparse module is part of the Python standard library.

Download
http://sourceforge.net/projects/malclassifier.adobe/files/

Permalink

 


siteinspector.comodo
SiteInspector allows website owners to choose 3 pages on a domain that they want to monitor. If malware is discovered or if the website is found on any one of a range of website blacklisting services, then the account owner is immediately notified via email.

Info
http://siteinspector.comodo.com/

Permalink

 


Monday, 16. January 2012
Svchost Process Analyzer
Windows operating system runs many processes that may include unknown services or viruses, one of the strange processes is svchost.exe, sometimes you find several processes under this name and you need to understand what they are doing.

They consume a lot of memory footprint and if you kill them all it will not solve the situation as they allow some necessary services on the operating system such as windows firewall or windows defender, for this situation you can take a look at Svchost Process Analyzer, it’s a free tool that require no installation and will add no entries to registry keys

Download
http://www.neuber.com/free/svchost-analyzer/

Permalink

 


Thursday, 1. December 2011
Malware File Scanners Online
VirusTotal: uses over 40 AV engines. 20 MB file size limit.
http://www.virustotal.com/
Jotti's Malware Scan: uses 20 AV engines. 25 MB file size limit.
http://virusscan.jotti.org/en
VirSCAN: uses 37 AV engines. 20 MB file size limit.
http://virscan.org/
VirusChief: uses 13 AV engines. 10 MB file size limit.
http://www.viruschief.com/
NoVirusThanks: uses 24 AV engines. 20 MB file size limit.
http://vscan.novirusthanks.org/
Metascan Online: uses 18 AV engines. 40 MB file size limit.
http://www.metascan-online.com/
Gary's Hood: uses 5 AV engines. 10 MB file size limit.
http://www.garyshood.com/virus/
avast! Online Scanner: 16 MB file size limit.
http://onlinescan.avast.com/
Dr.Web Online Scan: unlimited
http://vms.drweb.com/online/
Kaspersky File Scanner: 1 MB file size limit.
http://www.kaspersky.com/scanforvirus
FortiGuard: 1 MB file size limit.
http://www.fortiguard.com/antivirus/virus_scanner.html

Permalink

 


Thursday, 24. November 2011
Malware Analysis
Malbox is a Online service for malware analysis. Submit your Windows executable(*.exe) or compressed(*.zip)
http://malbox.xjtu.edu.cn/

Anubis is a service for analyzing malware.
Submit your Windows executable and receive an analysis report telling you what it does. Alternatively, submit a suspicious URL and receive a report that shows you all the activities of the Internet Explorer process when visiting this URL.
http://anubis.iseclab.org/

netscty malware analysis tool is a "Sandbox" used for testing suspicious software (binaries) in a controlled environment. Wikipedia refers to a sandbox as "a security mechanism for separating running programs. Some Sandboxes are used to execute untested code, or un-trusted programs from unverified third-parties, suppliers and un-trusted users."
Capable File Extensions to upload:
http://www.netscty.com/Services/Sandbox

Wepawet is a framework for the analysis of web-based threats.
Wepawet is able to determine if visiting a web page would lead to an attempt to compromise the visitor's environment.
http://wepawet.iseclab.org/index.php

Eureka is a binary static analysis preparation framework. It implements a novel binary unpacking strategy based on statistical bigram analysis and coarse-grained execution tracing. Eureka incorporates advanced API deobfuscation capabilities to facilitate the structural analysis of the underlying malware logic. For each uploaded binary, the Eureka service will attempt to unpack and (for Eureka I, disassemble; for Eureka II (not yet available), decompile) the binary, and will produce an annotated callgraph, subroutine/data index page, strings summary, and a list of embedded DNS entries.
http://eureka.cyber-ta.org/

PDF X-RAY is a PDF scanner that will try and classify if a suspicious PDF is malicious or not. It does this using a number of different data sources, statistical analysis and comparisons of collected malware samples based on months of research. PDF X-RAY will provide more detailed results compared to a traditional anti-virus because it compares the uploaded sample to other known malicious documents.
https://www.pdfxray.com/

JSUNPACK
A Generic JavaScript Unpacker
Upload a PDF, pcap, HTML, or JavaScript file
http://jsunpack.jeek.org/dec/go

HTTP Web-Sniffer 1.0.37
View HTTP Request and Response Header
http://web-sniffer.net/

GFI Sandbox™ (formerly CWSandbox) is an industry leading dynamic malware analysis tool. It gives you the power to analyze virtually any Windows application or file including infected: Office documents, PDF's, malicious URL's and Flash ads.
Once you submit your sample below we will email you an executive level PDF and an XML report containing all the behavior information gathered during analysis.
http://www.threattrack.com/

COMODO
If you have a suspicious file, please submit it online by using the form below. Once the file is submitted, COMODO Automated Analysis System will scan it and report back its findings.
http://camas.comodo.com/

MWAnalysis
You may also use our mail submission feature. To use this service, please send an email to mwsubmit@mwanalysis.org and attach the a ZIP file containing the files you want to analyse. The ZIP file can be password-protected using the password 'infected'. The links to the corresponding reports will be sent to the sender's e-mail address.
ZIP packed files can also be submitted, if the password is 'infected'. A maximum of 50 files per ZIP is allowed.
http://mwanalysis.org/?site=1&page=submit

ThreatExpert Free Online File Scanner
If you have a suspicious file, please submit it online by using the form below. Once the file is submitted, ThreatExpert will scan it and report back its findings.
http://www.threatexpert.com/filescan.aspx

malware tracker
PDF Examiner
View PDF objects as hex/text, PDF dissector and inspector, scan for known exploits (CVE-2007-5659, CVE-2009-0927, CVE-2008-2992, CVE-2009-4324, CVE-2009-3954, CVE-2009-3953, CVE-2009-3959, CVE-2009-1493, CVE-2010-0188, CVE-2010-1297, CVE-2010-2883, CVE-2010-3654, CVE-2010-4091, CVE-2011-0609, CVE-2011-0611 and embedded /Action commands), process PDF compression (FlateDecode, ASCIIHexDecode, LZWDecode, ASCII85Decode, RunLengthDecode), encryption (40+128 bit RC4, 128 bit AESV2), and obfuscation (unicode, Hex, fromCharCode)
http://www.malwaretracker.com/pdf.php

malware tracker
Shellcode Analysis
Unpack and analyze shellcode. Paste hex of shellcode.
http://www.malwaretracker.com/shellcode.php

Exe_Dump_Utility
See what's inside an EXE file or DLL
http://utilitymill.com/utility/Exe_Dump_Utility

Shellcode 2 EXE
See what's inside an EXE file
http://sandsprite.com/shellcode_2_exe.php

NSI Sandbox
Our malware analysis sandbox tool performs cutting edge analysis of the potentially malicious file in our controlled environment. Our free online malicious software (malware) analysis tool provides a fast comprehensive evaluation of a variety of malware such as botnet software, viruses, spyware, trojans, and keyloggers. Once you upload your potential malware sample to be analyzed a custom report will be generated for you. Upon completion of the analysis, an e-mail will be sent back to you in a PDF format. The report will outline the activity generated and observed once the file is executed within our controlled environment.

Ether
Malware Analysis via Hardware Virtualization Extensions
http://ether.gtisc.gatech.edu/web_unpack


viCHECK
We can accept any type of file including executables, documents, spreadsheets, presentations, compiled help files, database packages, PDF, images, emails, or archives. You can also submit a file from a remote web address.
https://www.vicheck.ca/

Xandora
Your Online Binary Analyzer
http://www.xandora.net/upload/

Norman SandBox
http://www.norman.com/security_center/security_tools/

GFI Sandbox
http://www.threattrack.com/

Zulu URL Risk Analyzer
Zulu is a dynamic risk scoring engine for web based content. For a given URL, Zulu will retrieve the content and apply a variety of checks in three different categories:
Content Checks – Inspection of page content to identify potentially malicious code in a variety of categories
URL Checks – Inspection of the full URL to identify malicious patterns and check the URL/FQDN/TLD against third party and Zscaler block lists
Host Checks – IP, DNS and netblock reputation checks
http://zulu.zscaler.com/

Permalink