VenzoV / MalwareAnalysisReportsLinks
Reports in .MD format
☆19Updated 3 months ago
Alternatives and similar repositories for MalwareAnalysisReports
Users that are interested in MalwareAnalysisReports are comparing it to the libraries listed below
Sorting:
- Research notes☆128Updated 10 months ago
- FLARE Team's Binary Navigator☆288Updated this week
- Code snips and notes☆136Updated 3 years ago
- A Binary Genetic Traits Lexer Framework☆516Updated 2 months ago
- Assortment of hashing algorithms used in malware☆379Updated last week
- HashDB API hash lookup plugin for IDA Pro☆333Updated last week
- ☆109Updated last month
- capemon: CAPE's monitor☆129Updated last week
- Malduck is your ducky companion in malware analysis journeys☆345Updated 3 months ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆354Updated 6 months ago
- CAPE core and community parsers☆15Updated this week
- Dynamic unpacker based on PE-sieve☆774Updated last month
- SHAREM is a shellcode analysis framework, capable of emulating more than 20,000 WinAPIs and virutally all Windows syscalls. It also conta…☆466Updated 3 months ago
- ☆13Updated 2 years ago
- Ghidra scripts for malware analysis☆101Updated last year
- Writeups for CTF challenges☆32Updated last year
- The FLARE team's open-source library to disassemble Common Intermediate Language (CIL) instructions.☆167Updated 2 weeks ago
- A guide on how to write fast and memory friendly YARA rules☆153Updated 8 months ago
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆47Updated 3 years ago
- Dataset of packed PE samples☆38Updated last year
- Malware Samples that could be used for teaching students about malware analysis.☆61Updated last year
- MBC content in markdown☆484Updated 4 months ago
- ☆16Updated 11 months ago
- A tool that automates regex generation for the x86 and x86-64 instruction sets☆71Updated last year
- Windows API (WinAPI) functions and system calls with categories in JSON format, including arguments (SAL notation) and more.☆21Updated 4 months ago
- ☆21Updated last year
- Some of my publicly available Malware analysis and Reverse engineering.☆860Updated last year
- msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.☆154Updated last year
- Native Python3 bindings for @horsicq's Detect-It-Easy☆75Updated 5 months ago
- ☆114Updated 3 months ago