Dynamic Analysis Tools
Windows | Sysinternals
Windows | Process Hacker
Windows | NirSoft
Windows | RegRipper
Windows | Regshot
Windows | Resource Hacker
Windows | HxD
Windows | Sysanalyzer
Windows | Winaudit
Windows | Capturebat
MacOs | Object-See
Free
APT's Reference:
Attack Mitre
Threat Actor Encyclopedia
Cyber Research
ATP Google Sheet
FireEye
CyberMonitor
Florian Roth
MalPedia
Threat Actor Encyclopedia V 2.0
A Threat Actor Encyclopedia
APT_Digital_Weapon
Contains Malware Samples
Malware Samples
VirusBay
Registration
support@virusbay.io
Malpedia
Registration
daniel.plohmann@fkie.fraunhofer.de
Malshare
Registration
TheZoo
N.A
VirusShare
Registration
admin@virusshare.com
VX Vault
Registration
Cyber Tracker
N.A
Virus Sign
Registration
Malware Traffic Analysis
N.A
Contagio
N.A
APT-Sample
N.A
LOLBAN Samples
N.A
Tracker.VirusShare
N.A
MalwareBazzar
Registration
Contains Malware Samples
Books:
Practical Malware Analysis
Learning Malware Analysis
Malware Analysis and Detection Engineering
Mastering Malware Analysis
Practical Reverse Engineering
The Art of Memory Forensics
Windows Internals, Part 1
The IDA Pro Book, 2nd Edition
Reverse Engineering for Beginners
Paid
Free
CTF's
Flare-On Challenge
Join ESET
Beginner Malware Reversing Challenges
Reverse Engineering challenges
0x00sec
CTF Field Guide
MemLabs
File Carving Tools
Bulk Extractor | Linux, MacOs
EVTXtract | Windows
Foremost | Linux, MacOs
Hachiir3 | All Patform
Free
Deobfuscation Tools
Decalage
De4dot
Floss
PackerAttacker
Unpaker
VirtualDeobfuscator
XORSearch & XORStrings
Unpca.Me
Free
Registration
Disassembler Tools
X64 | Windows
OllyDbg | Windows
ILSpy | Windows
DNSpy | Windows
GDB | All Os Platform
Binary Ninja | All Os Platform
Qira | Linux
Free
Classes/Labs
PracticalMalwareAnalysis-Labs
Reverse Engineering 101
Intro to x86
Intro to x86-64
Malware Dynamic Analysis
Introduction To Software Exploits
Intermediate Intel x86
Reverse Engineering Malware
RPISEC
Reverse Engineering 101 Speaker Presentation
Reverse Engineering 101 NYU:Poly 2010 (Day 1)
Reverse Engineering 101 NYU:Poly 2010 (Day 2)
Reverse Engineering for Beginners
Malware Analysis
Reverse Engineering for Beginners
Malware Analysis - CSCI 4976
Max Kersten
Free
Document Analysis Tools
Ole Tool
Didier's PDF Tools
Origami
REMnux | Virtual OS
PDF
ViperMonkey
Free
Malware Analysis Course
Malware Analysis Master Course
FOR610
Malware Analysis Mindset Training
Reversing & Malware Analysis Training
Advanced Malware Analysis Training
Paid
Free
Honeypot Reference
Conpot | ICS/SCADA honeypot.
Cowrie | SSH honeypot based on Kippo.
DemoHunter | Low interaction Distributed Honeypots.
Dionaea | Honeypot designed to trap malware.
Glastopf | Web application honeypot.
Honeyd | Create a virtual honeynet.
HoneyDrive | Honeypot bundle Linux distro.
Honeytrap | Opensource system for running monitoring and managing honeypots.
MHN | Centralized server for management and data collection of honeypots.
Mnemosyne | A normalizer for honeypot data; supports Dionaea.
Thug | Low interaction honeyclient for investigating malicious websites.
Free
Memory Acquisition Tools
Redline | Windows
Belkasoft | Windows
Magnet | Windows
Ftk Imager | Windows, MacOs
Dumpit | Windows
LiME | Linux
Free
Resources