abhisek / reverse-engineering-and-malware-analysis
Course content and slides from my ancient training on Reverse Engineering & Malware Analysis
☆143Updated 5 years ago
Alternatives and similar repositories for reverse-engineering-and-malware-analysis:
Users that are interested in reverse-engineering-and-malware-analysis are comparing it to the libraries listed below
- Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation f…☆140Updated 3 years ago
- ☆180Updated 7 years ago
- OSEE Preparation☆173Updated 5 years ago
- Exploiting challenges in Linux and Windows☆122Updated 5 years ago
- Collection of things made during my preparation to take on OSEE☆95Updated 5 years ago
- Collection of resources for my preparation to take the OSEE certification.☆225Updated 4 years ago
- Vulnerability examples.☆401Updated 9 months ago
- ☆294Updated 2 years ago
- Linux Rootkits (4.x Kernel)☆82Updated 3 years ago
- Malware dynamic instrumentation tool based on frida framework☆103Updated 4 years ago
- Exploitation and Mitigation Slides☆127Updated 7 months ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Keep track of the labs from the book "Practical Malware Analysis"☆167Updated 5 years ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- API Logger for Windows Executables☆78Updated 4 years ago
- x64 Windows Exploit Development☆110Updated 5 months ago
- ☆231Updated 7 years ago
- esoteric☆51Updated 4 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- POC for cve-2019-1458☆172Updated 3 years ago
- https://www.malwaretech.com/beginner-malware-reversing-challenges☆62Updated 5 years ago
- Exercise writeups from the book Practical Malware Analysis.☆200Updated last year
- Parsers for custom malware formats ("Funky malware formats")☆92Updated 3 years ago
- Write-ups for crackmes and CTF challenges☆51Updated 2 years ago
- Automatically rebuild Import Address Table for dumped PE file. With python bindings!☆116Updated 6 years ago
- Personal research and publication on malware families☆137Updated last month
- A bunch of my exploit development helper tools, collected in one place.☆140Updated 2 years ago
- Just a normal flask web app to understand win32api with code snippets and references.☆72Updated 5 years ago
- RIXED LABS is open for contributions for it's community papers . If you want to publish a blog or a paper , it will be added to the site…☆80Updated 2 years ago
- Generating YARA rules based on binary code☆205Updated 3 years ago