MalwareBazaar logo

MalwareBazaar

The purpose of the project is to collect and share malware samples.

Pricing: Free
Visit website

What is MalwareBazaar?

MalwareBazaar is a project operated by abuse.ch.

The purpose of the project is to collect and share malware samples, helping IT-security researchers and threat analysts protecting their constituency and customers from cyber threats.

More tools in Security Testing

Trufflehog logo

Trufflehog

Security Testing

Sniffing out credentials.

Free
X

XSSHunter

Security Testing

Use Docker and Dockery Compose to test and find blind cross-site scripting vulnerabilities.

Free
GradeJS logo

GradeJS

Security Testing

Analyze webpack production bundle

Free