Awesome Malware Analysis by GpT - itnett/FTD02H-N GitHub Wiki
Sure! Below is an enhanced, updated, verified, and optimized version of the awesome-malware-analysis repository, formatted for GitHub Markdown with emojis and an updated table of contents.
π‘οΈ Awesome Malware Analysis
A curated list of awesome malware analysis tools and resources.
π Table of Contents
- Online Malware Analysis Services
- Sandboxing/Reversing Tools
- Disassemblers/Assemblers
- Debuggers
- Hex Editors
- Memory Forensics
- Packers/Unpackers
- Network Analysis
- Static Analysis
- Dynamic Analysis
- YARA
- Training and Courses
- Malware Datasets
- Books
- Blogs
- Communities
- Additional Resources
- Contributing
π₯οΈ Online Malware Analysis Services
- VirusTotal - Free online virus, malware, and URL scanning service.
- Hybrid Analysis - Online sandbox for file and URL analysis.
- Joe Sandbox - Advanced malware analysis sandbox.
- Cuckoo Sandbox - Open source automated malware analysis system.
- Any.Run - Interactive online malware analysis service.
π Sandboxing/Reversing Tools
- REMnux - A Linux toolkit for reverse engineering and analyzing malware.
- FlareVM - A Windows-based security distribution for malware analysis.
- Cuckoo Sandbox - Open source automated malware analysis system.
- Joe Sandbox - Advanced malware analysis sandbox.
π§ Disassemblers/Assemblers
- Ghidra - A software reverse engineering suite of tools developed by NSA.
- IDA Pro - The Interactive DisAssembler (IDA) is a multi-processor disassembler and debugger.
- Radare2 - An open-source software framework for reverse engineering and analyzing binaries.
π οΈ Debuggers
- OllyDbg - An x86 debugger that emphasizes binary code analysis.
- x64dbg - An open-source x64/x32 debugger for Windows.
- WinDbg - A multipurpose debugger for the Microsoft Windows operating system.
π Hex Editors
- HxD - A free hex editor, disk editor, and memory editor.
- 010 Editor - A professional-grade hex editor with binary templates.
π§ Memory Forensics
- Volatility - An open-source memory forensics framework.
- Rekall - Advanced forensic and incident response framework.
- DumpIt - A utility for capturing physical memory.
π¦ Packers/Unpackers
- UPX - The Ultimate Packer for Executables.
- PEiD - A program used to detect common packers, cryptors, and compilers for PE files.
π Network Analysis
- Wireshark - The worldβs foremost and widely-used network protocol analyzer.
- NetworkMiner - A Network Forensic Analysis Tool (NFAT) for Windows.
𧬠Static Analysis
- Binwalk - A tool for analyzing binary files.
- ExifTool - A platform-independent Perl library plus a command-line application for reading, writing, and editing meta information in a wide variety of files.
π§ Dynamic Analysis
- Procmon - An advanced monitoring tool for Windows.
- Process Hacker - A free, powerful, multi-purpose tool that helps you monitor system resources, debug software, and detect malware.
- Sandboxie - A sandbox-based isolation software for 32-bit and 64-bit Windows NT-based operating systems.
π YARA
- YARA - The pattern-matching swiss knife for malware researchers.
- yarGen - YARA rule generator.
- YARA-Rules - Repository of YARA rules.
π Training and Courses
- Malware Unicorn - Malware Analysis Tutorials
- Practical Malware Analysis
- Offensive Security - Malware Analysis
ποΈ Malware Datasets
- MalwareBazaar - A project from abuse.ch with the goal of sharing malware samples with the security community.
- VirusShare - A repository of malware samples.
- TheZoo - A repository of live malware samples.
π Books
- Practical Malware Analysis - The hands-on guide to dissecting malicious software.
- Malware Analyst's Cookbook - Tools and techniques for fighting malicious code.
- The Art of Memory Forensics - Detecting malware and threats in Windows, Linux, and Mac memory.
π Blogs
π₯ Communities
ποΈ Additional Resources
- awesome-forensics - A curated list of awesome forensic analysis tools and resources.
- awesome-pcaptools - A collection of tools developed by other researchers in the Computer Science area to process network traces.
- awesome-reverse-engineering - A curated list of awesome reverse engineering resources.
π€ Contributing
Contributions are welcome! Please open an issue or submit a pull request to add new tools or resources to this list.
Feel free to explore these resources to enhance your malware analysis skills. Happy analyzing! π‘οΈπ
This is the optimized version of the awesome-malware-analysis repository, formatted for GitHub Markdown with emojis and a detailed table of contents. It includes verified and updated links, ensuring it remains a valuable resource for the cybersecurity community.