Skip to content

Nishan8583/Malware-Analysis

Repository files navigation

Here lies the malware analysis projects

THis is still on going

pdf

  • peepdf

widnows

  • open in linux with libre office, tools -> macros -> edit and u can see
  • run in sandbox, see result
  • viper monkey https://github.com/decalage2/ViperMonkey
  • oledump.py python3 ../oledump.py -s 34 --vbadecompressskipattributes sample.bin, may need to leave out vbadecompressskipattributes for other objects

RTF

RE

  • normal IDA, ghidra stuffs
  • try debugging as well.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published