Usr6 Posted February 23, 2011 Report Posted February 23, 2011 (edited) Here is a list of the recipes:Anonymizing Your ActivitiesAnonymous Web Browsing with TorWrapping Wget and Network Clients with TorsocksMulti-platform Tor-enabled Downloader in PythonForwarding Traffic Through Open ProxiesUsing SSH Tunnels to Proxy ConnectionsPrivacy-enhanced Web Browsing with PrivoxyAnonymous Surfing with Anonymous.orgInternet Access Through Cellular NetworksUsing VPNs with Anonymizer UniversalHoneypotsCollecting Malware Samples with NepenthesReal-time Attack Monitoring with IRC LoggingAccepting Nepenthes Submissions over HTTP in PythonCollecting Malware Samples with DionaeaAccepting Dionaea Submissions over HTTP in PythonReal-time Event Notification and Binary Sharing with XMPPAnalyzing and Replaying Attacks Logged by DionaeaPassive Identification of Remote Systems with p0fGraphing Dionaea Attack Patterns with SQLite3 and GnuplotMalware ClassificationExamining Existing ClamAV SignaturesCreating a Custom ClamAV DatabaseConverting ClamAV Signatures to YARAIdentifying Packers with YARA and PEiDDetecting Malware Capabilities with YARAFile Type Identification and Hashing in PythonWriting a Multiple-AV Scanner in PythonDetecting Malicious PE Files in PythonFinding Similar Malware with ssdeepDetecting Self-modifying Code with ssdeepComparing Binaries with IDA and BinDiffSandboxes and Multi-AV ScannersScanning Files with VirusTotalScanning Files with JottiScanning Files with NoVirusThanksDatabase-enabled Multi-AV Uploader in PythonAnalyzing Malware with ThreatExpertAnalyzing Malware with CWSandboxAnalyzing malware with AnubisWriting AutoIT Scripts for JoeboxDefeating Path-dependent Malware with JoeboxDefeating Process-dependent DLLs with JoeboxSetting an Active HTTP Proxy with JoeboxScanning for Artifacts with Sandbox ResultsDomains and IP AddressesResearching Domains with WHOISResolving DNS HostnamesObtaining IP WHOIS RecordsQuerying Passive DNS with BFKChecking DNS Records with RobtexPerforming a Reverse IP Search with DomainToolsInitiating Zone Transfers with digBrute-forcing Subdomains with dnsmapMapping IP Addresses to ASNs via ShadowserverChecking IP Reputation with RBLsDetecting Fast Flux with Passive DNS and TTLsTracking Fast Flux Domains with TrackerStatic Maps with Maxmind, Matplotlib and pygoeipInteractive Maps with Google Charts APIMalicious Documents and URLsAnalyzing JavaScript with SpidermonkeyAutomatically Decoding JavaScript with JsunpackOptimizing Jsunpack-n Decodings for Speed and CompletenessTriggering Exploits by Emulating Browser DOM ElementsExtracting JavaScript from PDF Files with pdf.pyTriggering Exploits by Faking PDF Software VersionsLeveraging Didier Stevens's PDF ToolsDetermining which Vulnerabilities a PDF File ExploitsDisassembling Shellcode with DiStormEmulating Shellcode with LibemuAnalyzing Microsoft Office Files with OfficeMalScannerDebugging Office Shellcode with DisView and MalHost-SetupExtracting HTTP Files from Packet Captures with JsunpackGraphing URL Relationships with JsunpackMalware LabsRouting TCP/IP Connections in Your LabCapturing and Analyzing Network TrafficSimulating the Internet with INetSimManipulating HTTP/HTTPS with Burp ProxyUsing Joe Stewart's TrumanPreserving Physical Systems with Deep FreezeCloning and Imaging Disks with FOGAutomating FOG Tasks with the MySQL DatabaseAutomationAutomated Malware Analysis with VirtualBoxWorking with VirtualBox Disk and Memory ImagesAutomated Malware Analysis with VMwareCapturing Packets with TShark via PythonCollecting Network Logs with INetSim via PythonAnalyzing Memory Files with VolatilityPutting All the Sandbox Pieces TogetherAutomated Analysis with Zero Wine and QEMUAutomated Analysis with Sandboxie and BusterDynamic AnalysisLogging API Calls with Process MonitorChange Detection with RegshotReceiving File System Change NotificationsReceiving Registry Change NotificationsHandle Table DiffingExploring Code Injection with HandleDiffWatching Bankpatch.C Disable Windows File ProtectionBuilding an API Monitor with Microsoft DetoursFollowing Child Processes with your API MonitorCapturing Process, Thread, and Image Load EventsPreventing Processes from TerminatingPreventing Malware from Deleting FilesPreventing Drivers from LoadingUsing the Data Preservation ModuleCreating a Custom Command Shell with ReactOSMalware ForensicsDiscovering Alternate Data Streams with TSKDetecting Hidden Files and Directories with TSKFinding Hidden Registry Data with Microsoft's Offline APIBypassing Poison Ivy's Locked FilesBypassing Conficker's File System ACL RestrictionsScanning for Rootkits with GMERDetecting HTML Injection by Inspecting IE's DOMRegistry Forensics with RegRipper Plug-insDetecting Rogue Installed PKI CertificatesExamining Malware that Leaks Data into the RegistryDebugging MalwareOpening and Attaching to ProcessesConfiguring a JIT Debugger for Shellcode AnalysisGetting Familiar with the Debugger GUIExploring Process Memory and ResourcesControlling Program ExecutionSetting and Catching BreakpointsUsing Conditional Log BreakpointsDebugging with Python Scripts and PyCommandsDetecting Shellcode in Binary FilesInvestigating Silentbanker's API HooksManipulating Process Memory with WinAppDbg ToolsDesigning a Python API Monitor with WinAppDbgDe-ObfuscationReversing XOR Algorithms in PythonDetecting XOR Encoded Data with yaratizeDecoding Base64 with Special AlphabetsIsolating Encrypted Data in Packet CapturesFinding Crypto with SnD Reverser Tool, FindCrypt, and KanalPorting OpenSSL Symbols with Zynamics BinDiffDecrypting Data in Python with PyCryptoFinding OEP in Packed MalwareDumping Process Memory with LordPERebuilding Import Tables with ImpRECCracking Domain Generation AlgorithmsDecoding Strings with x86emu and PythonWorking with DLLsEnumerating DLL ExportsExecuting DLLs with rundll3exeBypassing Host Process RestrictionsCalling DLL Exports Remotely with rundll32exDebugging DLLs with LOADDLL.EXECatching Breakpoints on DLL Entry PointsExecuting DLLs as a Windows ServiceConverting DLLs to Standalone ExecutablesKernel DebuggingLocal Debugging with LiveKdEnabling the Kernel's Debug Boot SwitchDebug a VMware Workstation Guest (on Windows)Debug a Parallels Guests (on Mac OS X)Introduction to WinDbg Commands and ControlsExploring Processes and Process ContextsExploring Kernel MemoryCatching Breakpoints on Driver LoadUnpacking Drivers to OEPDumping and Rebuilding Kernel DriversDetecting Rootkits with WinDbg ScriptsKernel Debugging with IDA ProMemory Forensics with VolatilityDumping Memory with MoonSols Windows Memory ToolkitRemote, Read-only Memory Acquisition with F-ResponseAccessing Virtual Machine Memory FilesVolatility in a NutshellInvestigating Processes in Memory DumpsDetecting DKOM Attacks with psscanExploring csrss.exe's Alternate Process ListingsRecognizing Process Context TricksMemory Forensics: Code Injection & ExtractionHunting Suspicious Loaded DLLsDetecting Unlinked DLLs with ldr_modulesExploring Virtual Address Descriptors (VAD)Translating Page ProtectionsFinding Artifacts in Process MemoryIdentifying Injected Code with Malfind and YARARebuilding Executable Images from MemoryScanning for Imported Functions with impscanDumping Suspicious Kernel ModulesMemory Forensics: RootkitsDetecting IAT hooksDetecting EAT hooksDetecting Inline API hooksDetecting Interrupt Descriptor Table (IDT) HooksDetecting Driver IRP HooksDetecting SSDT HooksAutomating Damn Near Everything with ssdt_exFinding Rootkits with Detached Kernel ThreadsIdentifying System-wide Notification RoutinesLocating Rogue Service Processes with svcscanScanning for Mutex Objects with mutantscanMemory Forensics: Network and RegistryExploring Socket and Connection ObjectsAnalyzing the Network Artifacts Left by ZeusDetecting Attempts to Hide TCP/IP ActivityDetecting Raw Sockets and Promiscuous NICsAnalyzing Registry Artifacts with Memory Registry ToolsSorting Keys by Last Written TimestampUsing Volatility with RegRipperHotfile.com: One click file hosting: Mal-Analist.rar Edited February 23, 2011 by Usr6 Quote
adonisslanic Posted February 23, 2011 Report Posted February 23, 2011 Interesant cuprins, zic ca merita parcurs : ) *cel putin eu o sa il parcurg* Quote
Un.Neuron Posted August 24, 2011 Report Posted August 24, 2011 Hotfile.com: One click file hosting: Mal-Analist.rarlinkul nu mai merge.Acest fi?ier a fost ?ters fie datorit? dreptului de autor sau a fost ?ters de c?tre Uploader.link nou:MEGAUPLOAD - The leading online storage and file delivery servicepass: "ebooksclub . org"(fara spatii si ghilimele) 1 Quote