saasthavasan / Malware-Analysis-ReportsLinks
Analysis Reports of Malwares
☆13Updated 6 years ago
Alternatives and similar repositories for Malware-Analysis-Reports
Users that are interested in Malware-Analysis-Reports are comparing it to the libraries listed below
Sorting:
- Malduck is your ducky companion in malware analysis journeys☆343Updated 3 months ago
- Research notes☆129Updated 9 months ago
- Code snips and notes☆136Updated 3 years ago
- ☆109Updated 2 weeks ago
- A Binary Genetic Traits Lexer Framework☆515Updated last month
- All binaries file of the PracticalMalwareAnalysis-Labs copied from internet☆40Updated 8 years ago
- This repository aims to compile all Flare-On challenge binaries and write-ups. Update: 2014 -2024.☆348Updated 6 months ago
- ☆13Updated 2 years ago
- ☆154Updated 2 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆58Updated last year
- This project aims at simplifying Windows API import recovery on arbitrary memory dumps☆255Updated 2 years ago
- The MinHash-based Code Relationship & Investigation Toolkit (MCRIT) is a framework created to simplify the application of the MinHash alg…☆94Updated 2 weeks ago
- MBC content in markdown☆476Updated 3 months ago
- This repository contains relevant samples and data related to the ELF Malware Analysis 101 articles☆48Updated 3 years ago
- MWDB exercises☆20Updated 8 months ago
- LERN GHIDRA☆92Updated last month
- Assortment of hashing algorithms used in malware☆374Updated 3 weeks ago
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆122Updated 2 years ago
- Malware repository component for samples & static configuration with REST API interface.☆366Updated this week
- HashDB API hash lookup plugin for IDA Pro☆332Updated 3 months ago
- A guide on how to write fast and memory friendly YARA rules☆152Updated 7 months ago
- ☆60Updated 4 years ago
- FLARE Team's Binary Navigator☆278Updated last month
- The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically foc…☆54Updated last year
- Ghidra scripts for malware analysis☆101Updated last year
- Yara rule making tool (IDA Pro & Binary Ninja & Cutter & Ghidra Plugin)☆239Updated 11 months ago
- High Octane Triage Analysis☆769Updated this week
- Automatic YARA rule generation for Malpedia☆161Updated 3 years ago
- Resources for learning malware analysis and reverse engineering☆134Updated last year
- Python scripts for Malware Bazaar☆154Updated last year