Skip to content

CIS-Team/Malware-Analysis-Roadmap-2024

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 

Repository files navigation

Malware-Analysis-Roadmap-2024

🔸 Facing the fear of begging:

🔷 ASSEMBLY:

🔷Practical Analysis:

🔸 Facing the world:

  • 🌟 Zero-to-hero: [Roadmap-Resources]

  • 🌟 Zero-to-auto: [Roadmap-Resources]

  • 📽️ HuskyHacks: video

  • ✍️ El khaser: practice

  • 📽️ IcedID malware: LINK then LINK

  • 📽️ IRC botnet: LINK then LINK

  • 📽️ Warzone RAT: LINK then LINK

  • 📽️ PE entry points: LINK

  • 📽️ Defeating API Hashing using HashDB: LINK

  • 📽️ Guide for unpacking & unmapping: LINK

  • 📽️ Malware Triage tips: LINK

  • 📽️ Unknown Malware Identification: LINK

  • 📽️ Plugins for IDA Pro: LINK

  • 📽️ IDA Pro Scripting: LINK

  • 🌟 windows internals: [Roadmap-Resources]

  • 📘 practical binary analysis: book

  • 📘 Secrets of Reverse Engineering: book

  • 📘 Practical Reverse Engineering book: book

🔰 Make your technical blog 🔰