Skip to content

In my Malware Analysis Lab, I conduct a demonstration of Static and Dynamic analysis methodologies using a diverse range of malware analysis tools. These include industry-standard utilities such s FLOSS, Ghidra, PEStudio, ProcDOT, Process Hacker 2, tcpview64, and Procmon64.

NPotter44/Malware-Analysis

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

36 Commits
 
 
 
 
 
 

Repository files navigation

Malware-Analysis

In my Malware Analysis Lab, I conduct a demonstration of Static and Dynamic analysis methodologies using a diverse range of malware analysis tools. These include industry-standard utilities such s FLOSS, Ghidra, PEStudio, ProcDOT, Process Hacker 2, tcpview64, and Procmon64.

About

In my Malware Analysis Lab, I conduct a demonstration of Static and Dynamic analysis methodologies using a diverse range of malware analysis tools. These include industry-standard utilities such s FLOSS, Ghidra, PEStudio, ProcDOT, Process Hacker 2, tcpview64, and Procmon64.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published