Member-only story

TryHackMe — FlareVM: Arsenal of Tools | Cyber Security 101 (THM)

rutbar
5 min readOct 23, 2024

Arsenal of Tools
In this task, we’ll introduce you to tools inside FlareVM, which offers specialized tools for forensics, incident response, and malware investigation.

Reverse Engineering & Debugging

  • Ghidra: NSA-developed open-source reverse engineering suite.
  • x64dbg: Open-source debugger for x64 and x32 binaries.
  • OllyDbg: Debugger for assembly-level reverse engineering.
  • Radare2: Open-source platform for reverse engineering.
  • Binary Ninja: Tool for disassembling and decompiling binaries.
  • PEiD: Detection tool for packers, cryptors, and compilers.

Disassemblers & Decompilers

  • CFF Explorer: PE editor for analyzing and editing Portable Executable files.
  • Hopper Disassembler: Debugger, disassembler, and decompiler.
  • RetDec: Open-source decompiler for machine code.

Static & Dynamic Analysis

  • Process Hacker: Memory editor and process watcher.
  • PEview: PE file viewer for analysis.
  • Dependency Walker: Displays executable DLL dependencies.
  • DIE (Detect It Easy): Packer, compiler, and cryptor detection tool.

Forensics & Incident…

--

--

No responses yet