A Blog about malware and file formats

All articles for category: news
0.9.5 is out: InnoSetup, new GUI dialogs, threat intel and more

0.9.5 is out: InnoSetup, new GUI dialogs, threat intel and more

Sun 04 February 2024
Malcat version 0.9.5 is out! We have added support for InnoSetup installers, added binaries for Debian 12 build, made several UI improvements and expanded the threat intelligence providers
Read more →
0.9.4 is out: Ubuntu 23 support, python 3.11 and magic masking

0.9.4 is out: Ubuntu 23 support, python 3.11 and magic masking

Wed 08 November 2023
Malcat version 0.9.4 is out! We have added support for Ubuntu 23, a python 3.11 disassembler, magic masking selection for more robust code signatures and many QOL improvements
Read more →
0.9.3 is out: python, python, python (and firmwares)

0.9.3 is out: python, python, python (and firmwares)

Sun 08 October 2023
Malcat version 0.9.3 is out! Enjoy headless python scripting, extended python bindings, improved rust support, 3 new firmwares parsers and many QOL improvements
Read more →
New release: 0.9.2

New release: 0.9.2

Wed 12 July 2023
Malcat version 0.9.2 is out! You can now easily apply chained transformation on data, open and deobfuscate script files and analyse CHM files. The user interface also got improved with many quality of life improvements.
Read more →
New release: 0.9.1

New release: 0.9.1

Sun 14 May 2023
Malcat version 0.9.1 is out! Enjoy a new sphinx-based documentation, a proper startup screen, improved .one and .cab support and better O.S integration.
Read more →
New release: 0.9.0

New release: 0.9.0

Mon 23 January 2023
Malcat version 0.9.0 is out! You can now open multiple files in parallel, scan for FLIRT signatures, analyse onenote files and enjoy quick bookmarks handling, in addition to the usual bug fixing and various QOL improvements
Read more →
New release: 0.8.5

New release: 0.8.5

Mon 03 October 2022
New version 0.8.5 is out! Enjoy the new "big file" mode, an improved disassembly view, advanced Yara integration and VHD + FAT filesystem support, as well as many other improvements.
Read more →
New release: 0.8.4

New release: 0.8.4

Mon 18 July 2022
New version 0.8.4 is out! Enjoy support for ubuntu 22.04 / python 3.10! We've also improved the analysis of LNK and NSIS files, added more than 400000 API hashes in our constant database and malcat can now identify and parse Cobalt strike configuration files.
Read more →
New release: 0.8.2

New release: 0.8.2

Sun 08 May 2022
New version 0.8.2 is out! Enjoy blazing fast stack strings detection for x86/x64, CD/DVD file system browsing, Py2Exe scripts disassembly and lzma streams detection.
Read more →
New release: 0.8.0

New release: 0.8.0

Tue 22 March 2022
New version 0.8.0 is out! New RTTI analysis, VTGrep integration, improved python + Golang disassembly, color themes and advanced selection.
Read more →
New release: 0.7.88

New release: 0.7.88

Fri 18 February 2022
New version 0.7.88 is out! Added MSI installer decompiler, improved scripting documentation and added Joe Sandbox threat intelligence lookup.
Read more →