Resources
Reference Texts
General:
Malware Analysis:
Firmware:
Exploitation:
Windows:
Cryptography:
Protocols:
Binary Analysis:
IOT:
Hardware:
Miscellaneous:
- Introduction to Cyber-Warfare
- The Ghidra Book
- Julia Evans’ Comics
- Crackme Challenges
- SEED Labs
- HTML Preview
Pages with More Links
Other Learning Platforms
Reverse Engineering
Assembly Language
- Intro to Computer Organization
- Intel vs. AT&T Assembly Syntax
- Learn X86 Assembly
- GNU
as
i386/x64 Manual - GNU Assembler Examples
- ARM Assembly By Example
- Amd64 Programmers Manual (Vol. 1)
- Intel Programmers Manuals (Vol. 2)
- Compiler Explorer | Decompiler Explorer
- Visual ARM Emulator
- x86_64 Playground
Static Analysis
Dynamic Analysis
GDB UI Improvements
Vulnerability Analysis
Windows
Networking
Blogs
- Shared Libraries
- Parsing ELF Headers w/ Rust
- Exploring Mach-O
- Analyzing ELF Headers
- ELF Segments & Sections
- d10a pikabot analysis
- Advanced Malware Analysis
- Shell Storm
- Geoff Chappel, Software Analyst
- Dll Injection Using LoadLibrary
- Varonis: How to use Ghidra
- Varonis: How to use x64dbg
- Varonis: Unpack malware w/ x64dbg
- devttys0’s blog
- Quarkslab
- Malware Tech (Marcus Hutchins)
- Untrusted Network
- SANS Institute
CTF Resources
Cryptography
Malware
- Virus Total
- @malwareunicorn Workshops
- Malware Traffic Analysis
- Windows API Calls
- Run-Time Dynamic Linking
- Windows API Hashing
- Remnux: A linux toolkit for malware analysis
- Commonly Used by Malware:
- Living Off The Land techniques
- GTFOBins
- Historical Malware Information