Flare VM by FireEye - https://www.fireeye.com/blog/threat-research/2017/07/flare-vm-the-windows-malware.html
VirusTotal - https://www.virustotal.com/gui/home/upload
App.Any.Run - https://app.any.run/
Passive Total by RISK IQ - https://community.riskiq.com/registration
Hybrid Analysis - https://www.hybrid-analysis.com/
IDA - https://www.hex-rays.com/products/ida/
Wireshark - https://www.wireshark.org/download.html
Default Apps - https://ninite.com/
FakeNet - https://sourceforge.net/projects/fakenet/
ELF Digest - https://elfdigest.com/
FileScan.io - https://www.filescan.io/scan
Cuckoo automated analysis - https://cuckoosandbox.org/
FireEye Free tools - https://www.fireeye.com/services/freeware.html
Manalyzer - https://manalyzer.org/
Sekoia.fr - https://malware.sekoia.fr/new
IRIS-H - https://iris-h.services/
CAPE Sandbox - https://capesandbox.com/analysis/
APK Analysis - https://github.com/ndelphit/apkurlgrep/blob/master/README.md
MobSF - https://github.com/MobSF/Mobile-Security-Framework-MobSF
Control Panel attribution - https://lp-db.github.io/lp-db/
James_inthe_box's tools - https://pastebin.com/s5whXhXH
C&C server communication attribution - https://github.com/silence-is-best/c2db
GreyNoise - https://viz.greynoise.io/
Telltale by Kryptos Logic - https://telltale.kryptoslogic.com/
Emerging Threats - https://rules.emergingthreats.net/
List of Automated Malware Analysis tools - https://zeltser.com/automated-malware-analysis/
OTX Alienvault - https://otx.alienvault.com/
Koodous APKs - https://koodous.com/
BlueLiv - https://community.blueliv.com/#!/discover
URLhaus - https://urlhaus.abuse.ch/
Malware Bazaar - https://bazaar.abuse.ch/
MalShare - https://malshare.com/
Virus Bay - https://beta.virusbay.io/
InQuest - https://labs.inquest.net/
McAfee YARA rules - https://github.com/advanced-threat-research/Yara-Rules
InQuest YARA - https://github.com/InQuest/awesome-yara
VirusTotal YARA - https://github.com/VirusTotal/yara
ReversingLabs YARA - https://github.com/reversinglabs/reversinglabs-yara-rules/tree/develop/yara
THOR Scanner YARA - https://github.com/Neo23x0/signature-base
YARA scan - https://riskmitigation.ch/yara-scan/
ROT13 - https://rot13.com/
BASE64 - https://www.base64decode.org/
CyberChef - https://gchq.github.io/CyberChef/
Dcode - https://www.dcode.fr/
Obfuscation technique - https://obfuscator.io/
Code beautifier - https://beautifier.io
https://malwareunicorn.org/workshops/re101.html#0
https://medium.com/@pramos/why-you-need-you-a-malware-analysis-lab-and-how-to-build-it-10048eaa8e9
https://t.me/s/malwareplayground
Collection - https://zeltser.com/malware-sample-sources/
Free eBook - https://beginners.re/
Forums - https://www.kernelmode.info/
https://www.virustotal.com/en/user/CYBERCOM_Malware_Alert/
https://www.virustotal.com/gui/user/dnwls0719/comments
https://www.virustotal.com/gui/user/sns_amigo/comments
https://www.virustotal.com/gui/user/jameswt/comments
https://www.virustotal.com/gui/user/QVMESET/comments
https://www.virustotal.com/gui/user/GrujaRS/comments
https://www.virustotal.com/gui/user/khahn/comments
https://www.virustotal.com/gui/user/pcrisk/comments
https://www.virustotal.com/gui/user/intezer_analyze/comments
https://www.virustotal.com/gui/user/Mao_Ware/comments
https://www.virustotal.com/gui/user/jslowik/comments
https://www.virustotal.com/gui/user/r7_babd/comments
https://www.virustotal.com/gui/user/cryptokitty/comments
https://www.virustotal.com/gui/user/QuoIntelligence/comments
https://www.virustotal.com/gui/user/siri/comments
https://www.virustotal.com/gui/user/SWITCHCERT/comments
https://www.virustotal.com/gui/user/patricksvgrapi/comments