Changes

Jump to navigation Jump to search
831 bytes added ,  13:18, 11 October 2023
m
Some courses and material added to the educational section.
*[https://ntcore.com/?page_id=388 CFF Explorer] - is a PE editor called CFF Explorer and a process viewer with a lot of features.
 
====Pattern Matching====
 
*[https://github.com/VirusTotal/yara Yara] - is a pattern matching swiss knife in the IT Security Researchers branch.
====IAT Reconstructors (Windows)====
[[File:Reverse Engineering Malware IDA & Olly Basics 5 parts by otw v1.pdf|thumb]] - A Reverse Engineering Malware introduction and bare basics IDA & Olly x86 (5 parts) by otw.
 
[https://github.com/Dump-GUY/Malware-analysis-and-Reverse-engineering Some publicly available Malware analysis and Reverse engineering] - is a curated list of awesome materials from the user Dump-GUY a former Forensic, Malware Analyst, Reverse Engineer). [https://www.youtube.com/c/DuMpGuYTrIcKsTeR Youtube channel].
 
[https://gist.github.com/IdanBanani/5be0442ad390f89259b494098f450bfd Reversing / Malware Analysis / Assembly -resources] - is a large list of reversing materials and courses.
 
[https://github.com/CyberSecurityUP/Awesome-Malware-and-Reverse-Engineering Malware and Reverse Engineering Complete Collection] - Awesome Malware and Reverse Engineering collection by Joas.
<br />

Navigation menu