Skip to content

This is the official repository for Basic Malware Analysis Course

Notifications You must be signed in to change notification settings

nullcharb/The-Art-of-Malware-Analysis

Repository files navigation

The-Art-Of-Malware-Analysis

🔴 WARNING 🔴

Read this carefully before proceeding.

This is the official repository for The Art of Malware Analysis Course.

Read the EULA.md before proceeding with the download.

In this repo you will find the differrent samples and resources mentioned and used during the course.

These are actual real life malware samples. Samples should be handled with caution.

  • Samples should only be downloaded in system/s you own.

  • Always use safe environment to analyse samples.

  • Revert to safe snapshot after analysis is completed.

  • When in doubt revert to clean snapshot.

Samples provided herein are for educational purposes only.

By downloading the contents of this repository, regardless of if you have purchased the course or not, you are agreeing to the End User License Agreement. Please refer to EULA.md for more information.

password for the samples is :) you guessed it: infected

Modules:

Module 01: Introduction

Module 02: Lab Setup

Module 03: Basic Analysis: Static and Dynamic Analysis

Module 04: Introduction to Assembly

Module 05: Understanding Basic C Constructs

Module 06: A word about MITRE Attack Framework.

Module 07: Malicious Documents - Powershell - Script Analysis

Module 08: Malware Packing and Process Injection

Module 09: Advanced Sample Analysis - with Packing, Debugger Detection, Self Defence Etc

Module 10: Python for Automation

Module 11: Shellcode Analysis

Module 12: Decompilable Code Analysis - .Net

About

This is the official repository for Basic Malware Analysis Course

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages