Grazfather / PracticalMalwareLabs
Keep track of the labs from the book "Practical Malware Analysis"
☆167Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for PracticalMalwareLabs
- Exploiting challenges in Linux and Windows☆121Updated 4 years ago
- Training Materials of Practical Reverse Engineering using Radare2☆107Updated 7 years ago
- A tool to detect and crash Cuckoo Sandbox☆288Updated 3 months ago
- Fork of mona.py with x64dbg support☆98Updated 2 years ago
- Various snippets created during malware analysis☆457Updated last year
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆142Updated 4 years ago
- List of fuzzing resources for learning Fuzzing and initial phases of Exploit Development like root cause analysis☆95Updated 6 years ago
- Example code from "Programming Linux Anti-Reversing Techniques"☆97Updated 7 years ago
- Content from presentation at BHUSA 2017☆179Updated 7 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- Pocs for Antivirus Software ‘s Kernel Vulnerabilities☆263Updated 7 years ago
- Automated malware unpacker☆118Updated 8 years ago
- Cminer is a tool for enumerating the code caves in PE files.☆143Updated last year
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- ☆229Updated 7 years ago
- snake - a malware storage zoo☆217Updated last year
- Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques …☆278Updated 7 years ago
- ARM shellcode and exploit development - BSidesMunich 2018☆106Updated 6 years ago
- CTF Writeups☆186Updated 7 years ago
- Exploitation and Mitigation Slides☆127Updated 5 months ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆143Updated 9 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆115Updated 5 years ago
- VolatilityBot – An automated memory analyzer for malware samples and memory dumps☆263Updated 3 years ago
- Automated Exploit generation with WinDBG☆188Updated 8 years ago
- GUI tool to create ROP chains using the ropper API☆155Updated 6 years ago
- Radare Congress Stuff☆204Updated this week
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆150Updated 3 years ago
- Reversing list☆144Updated 10 months ago
- flare-dbg is a project meant to aid malware reverse engineers in rapidly developing debugger scripts.☆148Updated 7 years ago
- hackers-grep is a utility to search for strings in PE executables including imports, exports, and debug symbols☆170Updated 6 years ago