MalwareTech / Beginner-Reversing-Challenges
https://www.malwaretech.com/beginner-malware-reversing-challenges
☆62Updated 5 years ago
Alternatives and similar repositories for Beginner-Reversing-Challenges:
Users that are interested in Beginner-Reversing-Challenges are comparing it to the libraries listed below
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 9 months ago
- Code snips and notes☆134Updated 2 years ago
- Capa analysis importer for Ghidra.☆61Updated 4 years ago
- ☆103Updated last year
- API Logger for Windows Executables☆78Updated 4 years ago
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆178Updated 2 years ago
- A golang CLI tool to download malware from a variety of sources.☆141Updated 11 months ago
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated 2 years ago
- A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck☆125Updated last year
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆92Updated 3 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- 0xpat blog☆100Updated 3 years ago
- Unprotect is a python tool for parsing PE malware and extract evasion techniques.☆112Updated last year
- Various capabilities for static malware analysis.☆75Updated 4 months ago
- Collection of malware persistence and hunting information. Be a persistent persistence hunter!☆172Updated last week
- ☆66Updated last year
- This repo is a collection of Ransomware reports from vendors, researchers, etc.☆113Updated 2 years ago
- Malware Configuration Extraction Modules☆48Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Malduck is your ducky companion in malware analysis journeys☆324Updated 7 months ago
- MWDB exercises☆19Updated last week
- Research notes☆117Updated last month
- Course content and slides from my ancient training on Reverse Engineering & Malware Analysis☆143Updated 5 years ago
- Personal research and publication on malware families☆137Updated last month
- A guide on how to write fast and memory friendly YARA rules☆127Updated last year
- The Windows Malware Analysis Reversing Core Tools☆90Updated 4 years ago
- Ghidra plugin for https://analyze.intezer.com☆70Updated 2 years ago
- Malware similarity platform with modularity in mind.☆76Updated 3 years ago
- Set of antianalysis techniques found in malware☆129Updated last year
- A repo to support the book☆104Updated 3 years ago