Skip to content
aubrel edited this page Dec 31, 2017 · 13 revisions

🔬 Reverse engineering education. 🔬

Welcome!

We are a small group of NYC-based individuals who are interested in learning about malware who think paying money for CS classes is kind of trash and that a collective building together is both more fun and a more effective means of learning.

🔰 This repo is intended for anyone regardless of their level of prior knowledge around malicious software or computing in general. The beginning of this curriculum's chronology is loosely designed to be relatively linear, so as to cater to the position of virtually no knowledge, and to refresh basic ideas with which more advanced researches may already be familiar. This repo was begun on the fly through the process and for the purposes of self-education.

A few words to the wise before we get started:

  • Be very cautious when dealing with live malware samples. Remember that just using a virtual machine does not always keep your host machine (your computer) safe. Even using proprietary hardware just for your lab can come with risks. If you intend to perform dynamic analysis of malware on your machine, it is strongly recommended that you review our Laboratory Safety Guide. This is like putting on your gloves, mask, and goggles before touching something potentially wildly contagious. We can't be blamed if you catch something nasty. ;) (But we'd be sad for you.)

Getting Started

  • Curriculum - A self-guided "curriculum" for self-education.
  • Resource Compilation - A list of tools, tutorials, lessons, books, and media.
  • Field Notes - Hit a term you don't understand? Check the Field Notes for further exposition.
Clone this wiki locally