Jump to content
Usr6

Colectie linkuri utile

Recommended Posts

Nivel 0:

https://cs50.harvard.edu/weeks

-

Asm & Api:

Limbaj de Asamblare (Assembler) Intel 8086

Windows Assembly Language Megaprimer

Iczelion's Win32 Assembly

Silences Programming Tour with MASM32

Intel Pentium Instruction Set Reference

Functii Api - MSDN Library

Undocumented Functions

Reverse engineering:

TiGa's Video Tutorial Series on IDA Pro

Lenas Reversing for Newbies

IDA Pro Binary Auditing Training

R4ndom’s Beginning Reverse Engineering

Ricardo Narvaja Tutorials [introduction to cracking with Olly from zero]

https://drive.google.com/drive/folders/0B13TW0I0f8O2ckd2T0lsbXRoYmc   Reversing with IDA PRO from scratch

Kani Cracking tutorials

https://rstforums.com/forum/topic/106449-nsa-capstone-course-reverse-engineering/   NSA Capstone Course - Reverse Engineering

Analiza malware:

Dr. Fu's Malware Analysis Tutorials

F-Secure Malware Analysis Course

Reversing & Malware Analysis Training, Advanced Malware Analysis Training

https://github.com/RPISEC/Malware    Malware Analysis at Rensselaer Polytechnic Institute

Exploits/shellcode:

Corelan Exploit writing tutorial

Neox Training Center

Exploit Research Megaprimer

Fuzzy security - Exploit Development Tutorial

Shellcode Tutorials

Memory forensics:

Introduction to Volatility

Scripting:

Google's Python Class

Open Security Training

Training -un site ce isi merita propria categorie

Tools:

RCE tool library

Diverse:

Goppit PE file format

Cheat sheets: quickly code, quick reference

Online automated malware analysis:

Malwr (Windows executable, PDF)

https://www.hybrid-analysis.com/

https://any.run/

ThreatExpert (Windows executable)

CWSandbox (Windows executable)

JSUNPACK (PDF, pcap, HTML, or JavaScript)

malware tracker (Shellcode Analysis, PDF, Doc )

Document Analyzer (.pdf, .doc, .ppt, .xls, .docx, .pptx, .xlsx, .rtf)

Mobile Sandbox (APK Analysis)

https://detux.org/index.php   (Linux Sandbox x86, x86-64, ARM, MIPS and MIPSEL)

SandDroid (APK Analysis Sandbox)

https://linux.huntingmalware.com/#

  • Thanks 1
  • Upvote 7
Link to comment
Share on other sites

Ca o completare a https://rstforums.com/forum/74965-colectie-linkuri-utile.rst

am sa vin si eu cu o lista.

Malware Auto-Analysis

Document Analysis tools

JavaScript Analysis tools

System & File Monitoring

SWF analysis tools

PE tools

ShellCode analysis tools

Packer analysis & detection

Hex editors

Network analysis tools

Memory Forensics tools

Debuggers

URL analysis tools

DNS & IP lookup tools

Disassemblers

Malware-Analyzer

  • Upvote 4
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...