Skip to content

Awesome Malware Analysis, a wide range of information/tools related to reverse engineering.

Notifications You must be signed in to change notification settings

declanmidd/Awesome-Malware-Analysis

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 

Repository files navigation

Awesome Malware Analysis Awesome

A curated list of awesome malware analysis resources, tools, and tutorials for beginners and experts alike.

Contents


Getting Started

Books

Tools

  • IDA Pro - The industry's leading tool for disassembling and analyzing malware.
  • Ghidra - A free and powerful reverse engineering tool developed by the NSA.
  • x64dbg - An open-source debugger for malware analysis.
  • OllyDbg - A popular debugger for analyzing Windows malware.
  • Cuckoo Sandbox - An open-source malware analysis system that automates the process of analyzing suspicious files.
  • PEiD - A tool for detecting packers, cryptors, and compilers.

Courses

Online Sandboxes

  • Joe Sandbox - An advanced malware analysis platform for dissecting malware.
  • Hybrid Analysis - A free malware analysis service powered by CrowdStrike’s sandboxing technology.
  • Any.Run - An interactive online malware sandbox for investigating suspicious files and URLs.
  • VirusTotal - A popular service for scanning files and URLs for viruses and other types of malware.

Communities

Contributing

Contributions are welcome! Feel free to submit a pull request with new tools, courses, or articles related to malware analysis.

About

Awesome Malware Analysis, a wide range of information/tools related to reverse engineering.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published