PacktPublishing / Mastering-Malware-Analysis
Mastering Malware Analysis, published by Packt
☆37Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Mastering-Malware-Analysis
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Userland API monitor for threat hunting☆55Updated 4 years ago
- A small utility to deal with malware embedded hashes.☆48Updated last year
- A curated collection of resources that may be beneficial for anyone pursuing the OSCE.☆39Updated 2 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆47Updated 7 months ago
- Penetration Testing with Shellcode, published by Packt☆37Updated 2 years ago
- My Malware Analysis Reports☆17Updated 2 years ago
- Capa analysis importer for Ghidra.☆61Updated 3 years ago
- ☆27Updated 2 years ago
- A repo to support the book☆39Updated last year
- A powershell parser for https://github.com/ufrisk/MemProcFS☆43Updated 3 years ago
- Red Team Operator: Malware Development Essentials Course☆92Updated 4 years ago
- Linux Rootkits (4.x Kernel)☆83Updated 3 years ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆24Updated 3 years ago
- ☆22Updated 5 months ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆48Updated 5 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆23Updated last year
- Exploits made practicing for OSCE☆22Updated 3 years ago
- open source malware analysis and research notes dump☆26Updated last year
- runsc loads 32/64 bit shellcode (depending on how runsc is compiled) in a way that makes it easy to load in a debugger. This code is base…☆36Updated last year
- Advanced Malware Analysis [video], published by Packt☆20Updated last year
- ☆15Updated 2 years ago
- 100 Days of YARA to be updated with rules & ideas as the year progresses☆56Updated last year
- A set of tools for collecting forensic information☆26Updated 4 years ago
- Tools that trigger False Positive AV alerts☆43Updated last year
- SuperPeHasher is a wrapper for several hash algorithms dedicated to PE file.☆27Updated 3 years ago
- ConventionEngine - A Yara Rulepack for PDB Path Hunting☆37Updated last year
- Links to malware-related YARA rules☆14Updated 2 years ago
- ☆47Updated 4 years ago