-
-
[转帖]汇编语言/反向/恶意软件分析-资源的精选列表_2020年10月19日更新
-
发表于: 2020-10-19 17:08 6189
-
简介
更新日期:2020年10月19
项目地址:404K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4y4@1i4K6u0W2k6$3W2@1K9s2g2T1i4K6u0W2j5$3!0E0i4K6u0r3L8X3q4$3L8X3g2W2N6r3#2#2k6X3k6A6L8W2)9J5c8X3k6X3y4U0M7^5j5U0q4X3k6r3p5I4y4$3f1$3x3e0R3^5j5h3p5H3y4o6j5J5j5e0V1&6y4U0t1$3x3e0t1I4
英文名称A curated list of Assembly Language / Reversing / Malware Analysis -resources
中文名称:汇编语言/反向/恶意软件分析-资源的精选列表
Assembly Language / Reversing / Malware Analysis -resources
⭐Assembly Language
Modern x64 Assembly
40eK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4w2d9K6p5I4e0r3W2Y4M7h3W2@1k6K6W2y4e0#2R3K6i4K6u0V1x3s2c8r3g2o6q4d9L8h3R3K6N6f1A6H3y4$3E0m8
Intro to x86 Assembly Language
baeK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4E0P5q4b7J5M7q4k6k6L8K6g2x3b7U0g2q4P5W2c8b7h3V1N6X3c8V1^5H3j5K6u0s2c8r3W2e0h3r3N6c8k6b7`.`.
x86_64 Linux Assembly
efeK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4W2N6p5k6Q4x3X3c8k6K9W2S2E0i4K6u0V1M7@1y4t1y4V1k6J5g2s2Z5@1b7g2q4Z5k6V1R3$3d9f1&6p5f1i4k6c8f1$3^5`.
Intro x86 (32 bit)
1f3K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5H3H3x3K6S2n7c8e0l9I4c8o6y4n7b7f1g2r3c8p5t1H3
Assembly Programming Tutorial
ec4K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2@1N6i4c8G2M7X3W2S2L8s2y4H3L8$3W2F1N6q4)9J5k6h3y4G2L8g2)9J5c8X3q4K6M7$3g2E0j5X3I4&6i4K6g2X3M7s2u0G2k6%4u0S2L8h3#2A6L8X3N6Q4x3V1k6A6L8X3c8W2P5q4)9J5k6h3S2@1L8h3H3`.
Practical x64 Assembly and C++ Tutorials
50fK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5H3H3b7K6g2o6z5e0R3H3b7e0t1^5c8V1g2q4y4U0S2p5
Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration
744K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0H3k6h3&6K6k6h3y4#2M7X3W2@1P5i4c8J5j5h3W2F1K9h3&6Y4i4K6u0W2K9h3&6X3L8#2)9J5c8V1W2F1N6s2u0G2h3o6R3$3i4K6u0W2K9s2c8E0L8l9`.`.
LINUX SYSTEM CALL TABLE FOR X86 64
685K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6T1L8r3!0Y4i4K6u0W2M7X3y4Z5j5i4m8E0j5h3&6Q4x3X3g2G2M7X3N6Q4x3V1k6H3L8%4y4@1M7#2)9J5c8V1I4A6L8Y4g2^5i4K6g2X3f1%4W2K6N6r3g2E0i4K6g2X3b7$3q4D9L8q4)9#2k6W2c8S2j5X3I4W2i4K6g2X3k6X3!0J5i4K6g2X3P5o6R3$3i4K6g2X3y4U0c8Q4x3V1j5`.
Learning assembly for linux-x64
cb2K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1j5H3P5p5q4j5i4K6u0r3j5i4y4E0
x86-assembly-cheat
952K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6U0K9i4u0G2M7$3q4F1N6r3W2D9L8r3W2Q4x3V1k6^5z5o6k6Q4x3X3c8S2M7%4y4W2L8h3u0D9P5g2)9J5k6r3y4Z5k6h3q4@1
x86 Assembly Guide
c13K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2U0M7#2)9J5k6i4k6A6M7X3N6A6L8X3W2S2i4K6u0W2k6h3c8#2i4K6u0r3i4K6N6q4k6i4k6S2L8Y4y4Q4x3V1k6U0M7K6t1I4y4W2)9J5c8X3N6#2K9h3c8W2M7#2)9J5c8Y4R3^5y4W2)9J5k6h3S2@1L8h3H3`.
Assembly’s Perspective
324K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6T1L8r3!0Y4i4K6u0W2M7%4c8W2M7r3S2W2L8X3#2S2M7Y4A6Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6t1H3i4K6u0r3x3o6g2Q4x3V1j5J5x3q4)9J5c8X3q4K6M7$3g2E0j5X3I4&6M7#2)9J5k6s2m8W2M7Y4y4H3k6h3y4@1K9i4k6W2i4K6u0r3
A Crash Course in x86 Assembly for Reverse Engineers
dedK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6K6k6h3&6K6k6i4m8G2M7%4c8Q4x3X3g2U0L8$3#2Q4x3V1k6T1L8r3!0Y4M7%4c8S2N6r3W2U0i4K6u0r3x3U0l9I4y4q4)9J5c8U0l9I4i4K6u0r3f1$3g2F1M7$3g2b7L8%4y4@1i4K6g2X3j5%4u0S2M7$3S2Q4y4h3k6U0L8%4g2J5M7$3g2Q4y4h3k6A6L8W2)9#2k6Y4R3^5y4W2)9#2k6X3q4K6M7$3g2E0j5X3I4&6i4K6u0V1i4K6u0W2M7r3c8X3
Understanding C by learning assembly
35cK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2J5k6h3y4#2M7Y4y4W2i4K6u0W2j5$3!0E0i4K6u0r3j5X3I4G2k6#2)9J5c8U0N6Q4x3X3c8#2L8X3c8W2M7Y4y4@1j5h3&6V1K9h3&6Y4i4K6u0V1j5#2)9J5k6r3u0&6i4K6u0V1L8r3g2S2M7X3&6A6L8X3N6Q4x3X3c8S2M7%4y4W2L8h3u0D9P5b7`.`.
x86 Assembly Crash Course → YouTube
756K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5y4K6g2Y4b7V1k6A6c8Y4c8m8j5U0R3`.
x86 and amd64 instruction reference
c7bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2X3k6h3I4A6P5r3y4D9L8%4g2@1K9h3g2J5i4K6u0W2j5$3!0E0i4K6u0r3P5o6R3$3i4K6u0r3K9h3&6V1k6i4S2Q4x3X3g2Z5N6r3#2D9
Learn x86_64 Assembly
c0bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4M7r3k6S2N6h3I4@1i4K6u0W2L8X3g2@1i4K6u0r3M7r3!0K6N6s2y4Q4x3V1k6S2M7$3#2Q4x3X3c8@1N6i4c8Q4x3X3b7H3i4K6u0W2N6s2S2@1i4K6u0W2K9s2c8E0L8l9`.`.
02cK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4M7r3k6S2N6h3I4@1i4K6u0W2L8X3g2@1i4K6u0r3M7r3!0K6N6s2y4Q4x3V1k6S2M7$3#2Q4x3X3c8@1N6i4c8Q4x3X3b7I4i4K6u0W2N6s2S2@1i4K6u0W2K9s2c8E0L8l9`.`.
edaK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4M7r3k6S2N6h3I4@1i4K6u0W2L8X3g2@1i4K6u0r3M7r3!0K6N6s2y4Q4x3V1k6S2M7$3#2Q4x3X3c8@1N6i4c8Q4x3X3b7J5i4K6u0W2N6s2S2@1i4K6u0W2K9s2c8E0L8l9`.`.
x86-64 Assembly Programming with Ubuntu
624K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3g2Y4M7W2)9J5k6i4g2F1L8s2k6Q4x3X3g2W2k6s2g2Q4x3V1k6Q4y4@1g2W2k6q4)9J5c8X3q4K6M7$3g2E0j5X3I4&6y4U0c8Q4x3X3g2H3k6r3j5`.
Assembly for beginners
866K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6H3j5h3y4E0j5h3^5I4x3U0S2Q4x3X3g2Y4K9i4c8Z5N6h3u0Q4x3X3g2A6L8#2)9J5c8Y4m8U0j5i4y4E0i4K6u0r3
Assembly Language Succinctly
240K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2K6P5h3&6U0k6Y4g2K6K9h3!0F1i4K6u0W2j5$3!0E0i4K6u0r3k6h3u0G2L8$3E0K6i4K6u0r3j5i4y4K6k6h3#2T1L8s2W2D9j5h3&6Y4N6h3q4Y4k6b7`.`.
Everything you want to know about x86 microcode, but might have been afraid to ask
c1fK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0k6h3c8A6j5g2)9J5k6h3y4U0j5#2)9J5k6h3c8W2i4K6u0r3N6W2)9J5c8U0x3@1j5K6y4Q4x3X3b7&6x3o6f1^5i4K6u0V1k6i4k6W2M7Y4W2@1K9r3W2F1k6#2)9#2k6Y4W2G2N6g2)9#2k6Y4N6S2L8Y4c8Q4y4h3k6@1L8#2)9#2k6X3E0F1L8%4N6Q4y4h3k6S2j5X3!0#2N6q4)9#2k6Y4R3^5y4W2)9#2k6X3#2A6j5%4u0G2j5$3!0V1k6g2)9#2k6X3u0#2N6q4)9#2k6X3#2A6k6$3S2@1i4K6g2X3K9r3q4$3k6g2)9#2k6X3u0W2k6h3&6Q4y4h3k6S2k6Y4u0S2K9h3c8Q4y4h3k6@1L8#2)9#2k6X3q4K6K9H3`.`.
Beginner Write your first Assembly Language program – Hello World!! [explained]
60aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4K6M7$3W2E0M7r3I4A6k6X3W2W2k6q4)9J5k6h3y4G2L8g2)9J5c8X3y4G2L8i4m8#2N6r3g2J5i4K6u0V1L8%4u0Y4j5h3&6A6M7$3q4@1K9h3!0F1i4K6u0V1j5h3&6V1i4K6u0V1j5i4y4K6k6h3#2T1L8s2W2Q4x3X3c8D9j5h3&6Y4N6h3q4Y4k6g2)9J5k6s2m8J5L8$3N6J5j5h3#2E0K9h3&6Y4i4K6u0r3j5X3g2Y4K9h3&6F1k6i4u0Q4x3X3c8%4M7X3W2@1k6g2)9J5k6s2W2G2N6i4u0Q4x3X3c8X3K9i4u0K6N6q4)9J5k6r3q4K6M7$3g2E0j5X3I4&6i4K6u0V1L8r3q4F1k6%4g2S2k6$3g2Q4x3X3c8H3M7X3!0Y4M7X3q4E0i4K6u0V1K9r3g2D9L8r3!0Q4x3X3c8%4L8%4u0D9k6q4)9J5k6r3g2^5M7r3I4S2K9h3&6W2k6l9`.`.
Assembly Language: How To Learn To Code Assembly Today
3b3K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2%4K9r3!0A6M7$3S2G2M7%4c8A6L8X3N6@1K9r3W2K6i4K6u0W2j5$3!0E0i4K6u0r3M7X3g2K6L8%4g2J5j5$3g2K6i4K6u0r3j5i4y4K6k6h3#2T1L8s2W2Q4x3X3c8D9j5h3&6Y4N6h3q4Y4k6g2)9J5c8R3`.`.
Quick Guide to Assembly in 161 - Berkeley
339K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6A6L8Y4y4@1i4K6u0W2k6h3g2U0M7#2)9J5k6h3u0W2M7X3E0W2L8r3g2&6i4K6u0W2k6h3c8#2i4K6u0r3i4K6N6q4j5%4x3I4y4U0q4Q4x3V1k6K6M7o6p5#2i4K6u0r3k6r3W2K6j5%4g2K6M7$3W2G2L8Y4y4Q4x3V1k6V1K9i4x3H3y4W2)9J5k6r3q4K6M7$3g2E0j5X3I4&6i4K6u0W2M7r3c8X3
godbolt.org - Code ↔ Assembly
e99K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4L8$3c8T1L8$3I4@1i4K6u0W2L8%4u0Y4i4K6u0r3
A gentle introduction into ARM assembly
f9dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2K6K9r3q4V1L8%4N6A6L8X3k6G2M7$3g2U0i4K6u0W2K9h3!0Q4x3V1j5J5x3o6p5^5i4K6u0r3x3o6g2Q4x3V1k6S2i4K6u0V1k6$3g2F1N6r3I4W2i4K6u0V1K9h3&6@1M7X3!0V1N6h3y4@1K9h3!0F1i4K6u0V1K9h3&6@1L8#2)9J5k6r3q4J5L8g2)9J5k6r3q4K6M7$3g2E0j5X3I4&6i4K6u0W2K9s2c8E0L8l9`.`.
Introduction to ARM
fe2K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0H3k6h3&6K6k6h3y4#2M7X3W2@1P5i4c8J5j5h3W2F1K9h3&6Y4i4K6u0W2K9h3&6X3L8#2)9J5c8V1W2F1N6s2u0G2b7g2u0y4i4K6u0W2K9s2c8E0L8l9`.`.
Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration
003K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0H3k6h3&6K6k6h3y4#2M7X3W2@1P5i4c8J5j5h3W2F1K9h3&6Y4i4K6u0W2K9h3&6X3L8#2)9J5c8V1W2F1N6s2u0G2h3o6R3$3i4K6u0W2K9s2c8E0L8l9`.`.
INTRODUCTION TO ARM ASSEMBLY BASICS
515K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6S2P5X3g2J5K9h3q4Q4x3X3c8D9j5h3u0K6i4K6u0W2j5$3!0E0i4K6u0r3N6%4u0A6N6r3W2F1k6#2)9J5k6r3q4J5L8g2)9J5k6r3q4K6M7$3g2E0j5X3I4&6i4K6u0V1M7r3q4J5N6q4)9J5k6o6q4Q4x3V1j5`.
⭐Reverse Engineering
Reverse engineering focusing on x64 Windows.
ec2K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1j5H3P5q4Z5H3c8W2)9J5c8W2Z5H3c8V1y4G2N6i4u0K6k6g2)9#2k6W2u0W2N6X3g2J5M7$3g2q4L8X3N6A6L8X3g2W2M7X3W2F1k6H3`.`.
Applied Reverse Engineering Series
d55K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6J5k6i4k6W2M7Y4y4Q4x3X3g2W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5c8X3q4H3M7r3I4A6k6h3c8Q4x3X3c8J5k6i4k6W2M7Y4y4W2i4K6u0V1k6h3&6Y4K9h3&6W2k6i4u0A6L8X3N6Q4x3X3c8K6k6i4u0A6k6i4y4Q4x3V1j5`.
Nightmare is an intro to binary exploitation / reverse engineering course based around ctf challenges.
1b4K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4N6i4W2A6L8X3q4@1N6i4S2W2k6r3!0Q4x3X3g2Y4K9i4c8Z5N6h3u0Q4x3X3g2A6L8#2)9J5c8X3W2F1k6r3g2^5i4K6u0W2K9s2c8E0L8l9`.`.
Reverse Engineering Resources-Beginners to intermediate Guide/Links
d6cK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0k6h3c8A6N6h3#2Q4x3X3g2U0L8$3#2Q4x3V1k6Q4y4o6m8$3K9h3N6F1k6i4y4Z5y4o6x3H3x3#2)9J5c8Y4u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5k6s2u0W2M7$3!0#2M7X3y4W2M7#2)9J5k6r3u0W2k6$3W2F1L8X3g2J5M7#2)9J5k6s2c8G2i4K6u0V1K9h3&6@1k6i4u0E0k6h3c8A6j5i4c8W2i4K6u0V1k6%4g2A6k6r3g2Q4x3X3c8D9K9h3&6C8M7#2)9J5k6r3j5$3y4r3x3J5x3o6M7#2x3o6g2W2k6l9`.`.
ReversingHero Learn Reverse Engineering by solving 15 challenges
84bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2J5k6i4k6W2M7Y4y4A6L8X3N6Z5k6i4u0G2i4K6u0W2j5$3!0E0i4K6u0r3
Introduction to Reverse Engineering
f5dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3y4%4j5%4g2h3q4y4M7$3N6Y4i4K6g2X3j5H3`.`.
Introduction to Reverse Engineering | Ollydbg Tutorial
1afK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3c8o6k6E0g2V1W2G2M7#2)9J5k6q4x3J5e0b7`.`.
Ghidra quickstart & tutorial: Solving a simple crackme
a19K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3k6W2c8s2g2r3&6J5k6$3A6#2c8@1p5`.
Reverse Engineering Basics
40aK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3j5e0u0q4K9@1!0d9c8X3y4e0h3X3)9`.
Some Reverse Engineering Tutorials for Beginners
966K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6s2k6h3!0e0L8U0m8%4i4K6u0r3f1X3g2$3k6i4u0K6k6g2)9J5k6p5g2F1k6$3W2F1k6h3g2J5K9h3&6Y4i4K6u0V1g2s2g2@1L8%4u0A6j5h3I4K6
Introduction to Reverse Engineering with Ghidra
865K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Z5j5h3y4C8j5h3c8S2P5g2)9J5k6h3W2G2i4K6u0r3M7s2u0G2K9X3g2U0N6q4)9J5c8U0p5%4x3U0t1&6x3W2)9J5k6r3W2F1N6s2u0G2k6s2g2U0N6r3W2G2L8W2)9J5k6s2c8G2i4K6u0V1M7X3g2$3k6i4u0K6k6g2)9J5k6r3g2F1k6$3W2F1k6h3g2J5K9h3&6Y4i4K6u0V1N6$3W2@1K9q4)9J5k6r3N6Z5K9h3c8J5j5b7`.`.
Reverse engineering tools review
35dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2H3k6h3I4G2j5$3E0Q4x3X3g2U0L8$3#2Q4x3V1k6S2M7Y4c8A6j5$3I4W2M7#2)9J5c8Y4u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5k6s2c8G2L8$3I4K6i4K6u0V1M7X3g2$3K9h3g2%4
TiGa's Video Tutorial Series on IDA Pro
0dcK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4N6G2L8$3c8E0j5h3&6F1i4K6u0W2j5$3!0E0i4K6u0r3g2r3W2s2j5g2)9J5c8X3W2V1j5i4y4W2M7X3W2W2M7#2)9J5k6h3S2@1L8h3H3`.
Introduction to Windbg and debugging windows
537K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4Z5P5o6N6Q4x3X3c8@1P5s2y4s2y4Y4b7$3L8W2)9#2k6V1f1J5e0r3N6p5c8%4q4Y4N6V1A6@1b7@1S2b7e0o6N6g2c8Y4f1`.
Using Frida For Windows Reverse Engineering
42bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1j5i4u0#2L8X3N6J5K9h3#2Q4x3X3g2U0L8$3#2Q4x3V1k6J5k6i4y4W2j5i4u0U0K9q4)9J5c8U0t1H3x3U0m8Q4x3X3b7H3y4W2)9J5k6o6p5%4i4K6u0V1N6i4y4A6L8X3N6Q4x3X3c8X3M7X3W2V1j5g2)9J5k6r3k6G2M7W2)9J5k6s2N6A6L8X3c8G2N6%4y4Q4x3X3c8J5k6i4k6W2M7Y4y4W2i4K6u0V1k6h3&6Y4K9h3&6W2k6i4u0A6L8X3N6Q4x3X3g2Z5N6r3#2D9
SecurityTube GDB Expert Playlist
9ecK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4A6f1o6m8r3P5q4k6Y4h3i4g2g2P5U0m8C8k6p5D9%4e0o6N6k6j5f1V1#2L8U0c8I4K9@1!0#2P5h3#2#2k6b7`.`.
Binary Exploitation / Memory Corruption by LiveOverflow
867K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4Z5K9i4S2Y4g2i4q4%4f1W2c8B7P5r3N6D9d9i4y4%4d9%4l9&6L8i4m8C8k6W2m8z5k6V1S2C8P5Y4W2W2e0R3`.`.
Reverse Engineering Reading List
056K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6G2L8X3g2@1K9r3q4%4N6q4)9J5c8Y4u0W2N6X3g2J5M7$3g2W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5k6s2u0W2j5h3c8A6L8X3N6Q4x3X3c8D9K9i4y4@1
Reverse Engineering 101 by MalwareUnicorn
0c9K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0j5h3I4%4j5i4u0W2N6h3&6A6j5$3!0J5L8W2)9J5k6h3!0J5k6#2)9J5c8Y4N6G2M7X3E0K6K9r3!0H3M7#2)9J5c8Y4u0W2x3e0l9I4i4K6u0W2K9s2c8E0L8q4)9J5x3K6l9`.
IDA Pro Reverse Engineering Tutorial for Beginners
149K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4w2N6#2g2K9M7o6W2t1N6#2N6G2c8p5c8n7f1s2k6G2j5i4m8V1j5V1Z5I4M7X3c8G2k6X3!0%4g2o6j5%4P5R3`.`.
Reverse Engineering with IDA PRO from scratch #1
951K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5j5W2W2p5d9K6g2u0d9Y4m8Z5f1q4f1`.
Patching Binaries (with vim, Binary Ninja, Ghidra and radare2)
fd5K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3e0s2W2z5P5h3j5K6g2f1@1&6h3h3x3`.
Reversing Statically-Linked Binaries with Function Signatures
343K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3b7$3N6s2K9r3q4Q4y4h3k6*7e0s2q4D9L8H3`.`.
Modern Binary Exploitation
f1aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4W2j5%4g2J5K9i4c8&6i4K6u0W2j5%4y4Q4x3X3g2J5M7r3W2Q4x3X3g2W2k6s2g2Q4x3V1k6U0L8%4g2J5M7$3g2K6i4K6u0r3j5X3W2F1k6i4S2H3i4K6u0V1M7%4m8J5K9h3&6Y4x3U0l9I4y4g2)9J5c8R3`.`.
How to Reverse Engineer an iOS App and macOS Software
943K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2S2M7s2u0A6L8%4u0A6N6q4)9J5k6h3y4G2L8g2)9J5c8X3c8W2N6W2)9J5k6r3u0D9L8$3N6Q4x3V1j5K6y4U0y4Q4x3X3c8Z5L8%4N6Q4x3X3c8@1L8#2)9J5k6s2u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7W2)9J5k6r3!0K6i4K6u0V1P5q4)9J5k6r3q4F1k6q4)9J5k6r3W2G2M7#2)9J5k6s2y4G2k6Y4c8%4j5i4u0W2
CPU Adventure – Unknown CPU Reversing
6d6K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2J5L8$3u0W2M7Y4c8^5K9h3q4G2i4K6u0W2j5$3q4Q4x3V1k6Z5j5h3y4C8K9h3&6Y4i4K6u0r3k6s2y4U0N6r3k6Q4x3X3b7J5x3o6p5&6i4K6u0V1j5%4m8#2i4K6u0V1j5h3c8$3k6h3&6@1N6i4u0W2i4K6u0V1N6h3&6C8L8X3!0%4L8W2)9J5k6r3y4H3N6g2)9J5k6s2u0W2N6X3g2J5M7$3W2F1k6#2)9J5c8R3`.`.
List of awesome reverse engineering resources
649K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6%4N6s2y4^5c8r3g2$3i4K6u0r3M7X3g2$3k6i4u0K6k6g2)9J5k6r3g2F1k6$3W2F1k6h3g2J5K9h3&6Y4
Modern Debugging with WinDbg Preview
7bbK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6Z5N6h3N6K6P5g2)9J5c8X3c8W2k6X3y4G2L8W2)9#2k6U0t1%4i4K6g2X3N6$3W2F1k6r3u0Y4i4K6g2X3N6$3!0J5K9%4y4Z5L8%4m8Q4x3V1j5`.
Reverse Engineering for Beginners
806K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2T1k6h3N6A6L8W2)9J5k6i4u0W2i4K6u0r3
Reverse engineering an Android Application
eafK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6W2M7r3W2U0i4K6u0W2j5X3I4G2k6#2)9J5c8Y4u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5c8U0t1H3x3U0m8Q4x3V1j5H3y4#2)9J5c8U0t1%4i4K6u0r3M7X3g2$3k6i4u0K6k6g2)9J5k6r3g2F1k6$3W2F1k6h3g2J5K9h3&6Y4i4K6u0V1j5h3&6V1M7X3!0A6k6q4)9J5k6r3q4H3M7q4)9J5k6h3S2@1L8h3H3`.
Debugging with GDB
d62K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6K6L8%4g2J5j5$3g2%4j5i4u0W2i4K6u0W2L8%4u0Y4i4K6u0r3k6$3c8T1i4K6u0r3L8$3&6D9K9h3&6W2k6r3!0U0M7#2)9J5c8X3N6V1j5W2)9J5c8R3`.`.
GDB Cheatsheet
427K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4y4@1i4K6u0W2k6$3W2@1K9s2g2T1i4K6u0W2j5$3!0E0i4K6u0r3M7U0q4%4j5h3I4*7i4K6u0r3y4U0c8T1j5h3u0U0y4e0t1$3k6o6c8W2y4X3j5%4y4e0y4U0x3o6R3J5x3h3f1@1y4U0t1I4x3h3c8V1x3K6l9`.
Index of the training Reversing & Exploiting with Free Tools
313K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1L8$3y4K6i4K6u0W2k6$3!0G2k6$3I4W2i4K6u0W2j5$3!0E0i4K6u0r3k6r3!0U0N6h3#2W2L8Y4c8Q4x3V1k6V1i4K6u0r3x3e0S2r3b7W2y4H3L8W2m8J5k6s2g2z5K9h3c8s2f1K6c8e0b7g2q4J5k6g2S2u0g2p5S2y4P5U0k6b7P5g2W2X3P5o6u0F1M7h3I4U0g2p5E0p5f1@1#2Q4x3V1k6W2k6r3W2@1i4K6t1K6K9r3g2S2k6r3W2F1k6#2)9K6c8r3S2Q4x3X3g2#2P5Y4g2B7K9h3S2F1P5X3p5%4L8X3)9`.
ANDROID APPLICATIONS REVERSING 101
d31K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2W2N6X3W2D9M7$3!0U0K9$3g2@1i4K6u0W2L8X3g2@1i4K6u0r3x3U0l9I4y4#2)9J5c8U0l9@1i4K6u0r3x3U0N6Q4x3V1k6m8L8X3c8J5L8$3W2V1i4K6u0V1b7i4m8H3L8r3W2U0j5i4c8A6L8$3&6K6i4K6u0V1f1X3g2$3k6i4u0K6K9h3&6Y4i4K6u0V1x3e0l9I4i4K6u0r3
Introduction to Reverse Engineering with Ghidra: A Four Session Course
257K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4M7X3!0F1k6$3u0S2N6h3c8Q4x3X3g2Y4K9i4c8Z5N6h3u0Q4x3X3g2A6L8#2)9J5c8X3N6Z5K9h3c8J5j5g2)9J5k6s2c8J5j5h3W2F1K9h3&6Y4i4K6u0r3
A Reverse Engineering Tool Kit for Go, Written in Go.
4bcK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4L8#2)9J5k6s2u0W2i4K6u0W2N6r3E0Q4x3V1j5`.
Reverse engineering course (with radare2)
b43K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6S2M7Y4c8A6K9#2)9J5k6h3u0D9N6h3g2Q4x3V1k6J5k6i4k6W2M7Y4y4A6L8X3M7`.
Reverse Engineering 101
189K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6H3M7X3g2*7K9g2)9J5k6h3y4G2L8g2)9J5c8X3p5#2N6r3#2Q4x3X3c8D9k6U0l9^5y4K6W2Q4x3X3c8Q4x3V1k6J5k6i4k6W2M7Y4y4W2i4K6u0V1k6h3&6Y4K9h3&6W2k6i4u0A6L8X3N6Q4x3X3b7I4x3o6q4Q4x3X3c8F1P5i4g2H3L8$3I4&6i4K6u0V1x3U0l9I4x3q4)9J5c8R3`.`.
DEBUGGING WITH GDB
ea3K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6S2P5X3g2J5K9h3q4Q4x3X3c8D9j5h3u0K6i4K6u0W2j5$3!0E0i4K6u0r3k6r3g2T1N6h3N6Y4K9h3&6Y4i4K6u0V1N6$3W2@1K9q4)9J5k6r3N6V1j5W2)9J5k6r3W2F1N6s2u0G2k6s2g2U0N6r3W2G2L8W2)9J5c8R3`.`.
Reverse engineering tools review
350K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2H3k6h3I4G2j5$3E0Q4x3X3g2U0L8$3#2Q4x3V1k6S2M7Y4c8A6j5$3I4W2M7#2)9J5c8Y4u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5k6s2c8G2L8$3I4K6i4K6u0V1M7X3g2$3K9h3g2%4
Reverse Engineering for Beginners
812K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6T1k6h3N6A6L8X3&6W2M7Y4y4Q4x3X3g2J5k6g2)9J5c8R3`.`.
Ghidra Cheatsheet
973K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9r3W2V1M7X3q4Q4x3X3c8K6M7X3g2Q4x3X3g2G2M7X3N6Q4x3V1k6o6K9r3g2S2N6q4y4Z5k6h3g2@1i4K6u0W2K9s2c8E0L8l9`.`.
Reverse Engineering 101
bacK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6$3K9h3#2W2L8#2)9J5k6h3y4G2L8g2)9J5c8U0j5%4y4U0b7#2y4K6l9`.
Reverse Engineering
96eK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6G2L8r3c8Q4x3X3g2D9K9i4k6W2L8%4k6W2M7X3k6D9L8%4N6Q4x3X3g2U0L8$3#2Q4x3V1k6T1K9h3&6S2M7Y4W2Q4y4h3k6Z5j5h3y4C8K9h3&6Y4i4K6u0r3M7X3g2$3k6i4u0K6k6g2)9#2k6X3g2F1k6$3W2F1k6h3g2J5K9h3&6Y4i4K6u0W2K9s2c8E0L8l9`.`.
[RE Useful Links & Resources]
56cK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2F1L8%4c8A6L8$3&6Q4x3X3g2K6L8#2)9J5c8U0R3H3y4X3x3%4j5h3k6U0j5X3y4W2x3U0c8V1j5K6p5&6k6e0t1$3k6X3y4V1y4r3t1&6j5K6R3@1k6U0N6T1i4K6y4r3N6W2)9K6c8r3g2W2x3h3f1&6y4X3j5&6x3$3q4S2j5e0b7$3k6e0u0S2x3X3b7I4x3h3x3&6k6o6M7H3k6h3b7K6j5e0S2T1
Linux Reverse Engineering CTFs for Beginners
91aK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6G2M7$3q4F1k6r3q4E0j5h3I4A6N6r3S2Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5&6i4K6u0r3x3o6u0Q4x3V1j5I4x3g2)9J5c8X3I4A6L8Y4g2^5i4K6u0V1M7X3g2$3k6i4u0K6k6g2)9J5k6r3g2F1k6$3W2F1k6h3g2J5K9h3&6Y4i4K6u0V1j5%4c8X3M7#2)9J5k6r3k6G2M7W2)9J5k6r3u0W2k6$3W2F1L8X3g2J5M7#2)9J5c8R3`.`.
Introduction To Reverse Engineering With Radare2
5e0K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5e0p5q4C8h3g2M7#2K9i4S2$3K9r3M7`.
Reverse Engineering Quick Tip - Unpacking Process Injection With a Single Breakpoint
fd4K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3e0h3W2F1y4V1c8i4g2p5S2p5b7Y4M7`.
Simple Tools and Techniques for Reversing a binary
6e9K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3x3@1&6f1h3p5k6g2P5r3y4w2f1r3x3`.
A journey into Radare 2 – Part 1: Simple crackme
5dbK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2E0k6h3N6S2j5X3g2W2N6s2y4Q4x3X3g2F1k6i4c8Q4x3V1k6S2i4K6u0V1K9X3!0#2M7X3&6W2P5g2)9J5k6r3W2F1N6r3!0Q4x3X3c8J5j5h3c8S2M7X3g2Q4x3X3b7J5i4K6u0V1M7r3q4J5N6q4)9J5k6o6q4Q4x3V1j5`.
Windows for Reverse Engineers
4c3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4K6k6g2)9J5k6i4c8C8K9#2)9J5k6h3k6A6i4K6u0r3k6X3W2Q4x3V1k6G2M7r3W2F1L8X3!0@1i4K6u0r3g2q4)9J5k6o6p5I4x3q4)9J5k6e0j5J5x3U0m8Q4x3V1j5J5x3o6p5@1i4K6g2X3f1X3g2$3k6i4u0K6k6g2)9#2k6V1g2F1k6$3W2F1k6h3g2J5K9h3&6Y4i4K6g2X3e0h3q4D9N6$3q4J5k6g2)9#2k6V1q4z5c8q4)9#2k6V1#2G2j5X3W2D9k6g2)9#2k6W2m8D9j5i4c8X3L8%4u0E0i4K6g2X3f1$3g2U0N6i4u0A6N6s2W2Q4y4h3k6m8e0V1c8Q4y4h3k6e0L8$3k6@1N6$3q4J5k6g2)9#2k6W2y4W2j5%4g2J5K9i4c8&6i4K6u0r3L8s2g2W2L8X3&6G2N6q4)9J5k6r3k6A6L8r3g2K6i4K6u0r3g2o6p5I4x3o6j5J5x3U0m8Q4x3X3g2H3k6r3j5`.
Linux Binary Exploitation Series (with pwnable.kr)
61cK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2@1j5h3W2F1N6r3g2V1j5X3W2@1M7#2)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3U0m8Q4x3V1j5H3y4q4)9J5c8U0t1^5i4K6u0r3L8r3W2F1N6i4S2Q4x3X3c8T1K9h3&6S2M7Y4W2Q4x3X3c8W2P5s2m8D9L8$3W2@1j5i4c8A6L8$3&6Q4x3X3c8K6k6i4u0A6k6i4y4Q4x3X3c8%4K9i4c8Z5i4K6u0V1M7s2N6F1j5h3u0D9k6g2)9J5k6r3E0J5i4K6u0r3
Reverse Engineering
fc7K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0N6r3j5I4x3o6q4Q4x3X3g2G2M7X3N6Q4x3V1k6J5k6i4k6W2M7Y4y4W2i4K6u0V1k6h3&6Y4K9h3&6W2k6i4u0A6L8X3N6Q4x3V1k6G2N6X3g2J5N6X3W2W2N6#2)9J5c8R3`.`.
Binary Exploitation
1c8K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0N6r3j5I4x3o6q4Q4x3X3g2G2M7X3N6Q4x3V1k6T1K9h3&6S2M7Y4W2Q4x3X3c8W2P5s2m8D9L8$3W2@1j5i4c8A6L8$3&6Q4x3V1k6G2N6X3g2J5N6X3W2W2N6#2)9J5c8R3`.`.
WinDbg — the Fun Way: Part 1
59eK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0k6h3c8A6N6h3#2Q4x3X3g2U0L8$3#2Q4x3V1k6Q4y4o6m8&6j5i4u0V1k6h3&6K6K9r3q4X3K9i4t1J5i4K6u0r3N6$3W2F1k6r3u0Y4i4K6u0V1N6r3S2W2i4K6u0V1k6Y4g2F1i4K6u0V1N6$3q4&6i4K6u0V1M7r3q4J5N6q4)9J5k6o6q4Q4x3X3b7J5k6e0b7&6y4K6R3%4z5e0q4X3z5h3t1`.
Reverse Engineering Lecture
f9fK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5L8X3j5%4P5h3Z5#2x3g2N6C8g2f1p5`.
Python for Reverse Engineering #1: ELF Binaries
0d0K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6A6j5%4W2H3K9r3!0^5i4K6u0W2M7$3S2Q4x3V1k6T1L8r3!0Y4i4K6u0r3M7s2W2@1K9r3!0F1i4K6u0V1k6X3!0J5i4K6u0V1M7X3g2Q4x3X3b7I4i4K6u0r3
Binary exploitation slides
ffaK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2K6L8r3W2V1k6i4y4Z5j5i4u0W2i4K6u0W2L8X3g2@1i4K6u0r3b7h3&6Y4k6h3I4n7L8%4V1I4i4K6u0r3M7s2u0W2M7$3g2F1N6r3q4@1K9h3!0F1M7H3`.`.
Video lectures, tools, and papers on reversing
673K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6J5k6i4k6W2M7Y4y4A6L8X3N6Q4x3X3g2A6L8#2)9J5c8Y4u0W2M7$3!0#2M7X3y4W2M7#2)9J5c8R3`.`.
Reverse Engineering Beta
24fK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6J5k6i4k6W2M7Y4y4W2k6h3&6Y4K9h3&6W2k6i4u0A6L8X3N6Q4x3X3g2K6N6r3q4U0K9$3g2^5j5$3S2S2L8X3N6W2i4K6u0W2j5$3!0E0i4K6u0r3
Becoming a full-stack reverse-engineer
f1eK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3z5i4k6w2c8K6S2Q4x3X3c8f1L8X3q4%4h3b7`.`.
Binary Analysis Course
26cK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0j5i4S2C8k6i4u0K6N6r3g2F1i4K6u0W2L8X3I4Q4x3V1k6T1K9h3&6S2M7Y4W2Q4x3X3c8S2L8X3q4D9P5i4y4A6M7#2)9J5k6r3y4G2N6i4u0K6k6g2)9J5c8R3`.`.
Lenas Reversing for Newbies
f96K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6X3L8%4u0#2L8g2)9J5k6i4c8#2N6s2x3@1P5h3!0#2i4K6u0W2j5$3!0E0i4K6u0r3k6X3W2D9k6i4y4Q4x3V1k6X3K9h3I4W2i4K6u0r3x3e0x3H3y4#2)9J5k6r3I4W2L8X3q4K6i4K6u0V1M7X3g2$3k6i4u0K6K9h3&6Y4i4K6u0V1k6X3!0J5i4K6u0V1L8X3g2%4j5X3W2W2M7#2)9J5c8R3`.`.
Introduction to Ghidra Student Guide
126K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9r3W2V1M7X3q4Q4x3X3g2J5k6g2)9J5c8X3y4G2N6i4u0K6k6i4y4Q4x3V1k6s2K9r3W2V1M7X3q4o6L8r3q4K6M7#2)9J5c8V1u0W2k6$3W2F1L8X3g2J5i4K6u0r3d9h3&6@1M7X3!0V1N6h3y4@1K9h3!0F1i4K6g2X3N6r3!0Q4y4h3k6s2K9r3W2V1M7X3q4Q4y4h3k6e0N6s2g2V1k6h3&6@1i4K6g2X3c8%4g2A6k6r3g2Q4y4h3k6%4K9i4c8Z5e0X3!0@1k6i4y4Q4x3X3g2Z5N6r3#2D9
Reverse Engineering Starling Bank (Part I): Obfuscation Techniques
68bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Z5L8%4b7K6k6h3g2V1i4K6u0W2k6$3W2@1K9s2g2T1i4K6u0W2K9h3!0Q4x3V1j5J5x3o6t1H3i4K6u0r3x3o6N6Q4x3V1j5K6x3q4)9J5c8Y4y4@1j5i4u0D9K9h3&6Y4i4K6g2X3M7o6q4Q4y4h3k6G2j5X3k6#2M7$3y4S2N6r3W2G2L8Y4y4Q4x3X3g2Z5N6r3#2D9
Reverse Engineering Starling Bank (Part II): Jailbreak & Debugger Detection, Weaknesses & Mitigations
46eK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Z5L8%4b7K6k6h3g2V1i4K6u0W2k6$3W2@1K9s2g2T1i4K6u0W2K9h3!0Q4x3V1j5J5x3o6t1H3i4K6u0r3x3o6S2Q4x3V1j5H3x3W2)9J5c8Y4y4@1j5i4u0D9K9h3&6Y4i4K6g2X3M7o6u0Q4y4h3k6V1k6i4c8W2j5%4c8A6L8$3&6K6i4K6g2X3L8h3W2@1K9h3N6S2N6r3W2G2L8Y4y4Q4x3X3g2Z5N6r3#2D9
BUFFER OVERFLOW 7 The Stack Operation
fd1K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2@1k6h3&6G2N6h3E0Q4x3X3g2U0L8$3#2Q4x3V1k6n7N6h3k6X3k6i4u0G2N6X3g2J5k6X3I4G2N6$3y4Q4x3V1k6n7N6h3k6X3k6i4u0G2N6X3g2J5k6X3I4G2N6K6y4Q4x3X3g2Z5N6r3#2D9
Introduction To Reverse Engineering Software
41bK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0H3k6h3&6K6k6h3y4#2M7X3W2@1P5i4c8J5j5h3W2F1K9h3&6Y4i4K6u0W2K9h3&6X3L8#2)9J5c8V1W2F1N6s2u0G2k6s2g2U0N6r3W2G2L8W2c8G2f1X3g2$3k6i4u0K6k6f1g2F1k6$3W2F1k6h3g2J5K9h3&6Y4i4K6u0W2K9s2c8E0L8l9`.`.
Intro to Reverse Engineering
800K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0k6h3c8A6N6h3#2Q4x3X3g2U0L8$3#2Q4x3V1k6K6N6$3I4Z5i4K6u0r3K9h3&6@1M7X3!0Q4x3X3c8@1L8#2)9J5k6s2u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5k6o6b7#2j5U0x3^5x3K6M7H3x3K6R3@1
Intro to Reverse Engineering, Part 2
babK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0k6h3c8A6N6h3#2Q4x3X3g2U0L8$3#2Q4x3V1k6K6N6$3I4Z5i4K6u0r3K9h3&6@1M7X3!0Q4x3X3c8@1L8#2)9J5k6s2u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5k6s2m8S2M7Y4c8Q4x3X3b7J5i4K6u0V1y4o6l9^5y4$3p5%4x3o6p5H3y4r3f1&6
⭐Malware Analysis
So You Want To Be A Malware Analyst
5f2K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6T1L8r3!0Y4i4K6u0W2L8h3q4D9N6$3q4J5k6h3u0&6N6r3g2K6i4K6u0W2j5$3!0E0i4K6u0r3M7$3g2U0N6i4u0A6N6s2W2Q4x3X3c8%4L8%4u0D9k6q4)9J5c8U0t1H3x3e0u0Q4x3V1j5H3z5g2)9J5c8Y4y4G2i4K6u0V1P5h3!0#2i4K6u0V1N6$3q4F1N6q4)9J5k6s2c8G2i4K6u0V1j5X3g2Q4x3X3c8S2i4K6u0V1L8h3q4D9N6$3q4J5k6g2)9J5k6r3q4F1j5h3I4&6M7%4c8Q4x3V1j5`.
How to start RE/malware analysis?
fd2K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Z5M7$3S2J5P5X3c8Q4x3X3g2%4L8%4u0V1M7s2u0W2M7%4y4Q4x3X3g2U0L8$3#2Q4x3V1k6Z5L8%4N6Q4x3X3c8@1L8#2)9J5k6s2y4@1j5i4u0@1i4K6u0r3
Introduction to Malware Analysis and Reverse Engineering
e4fK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8r3q4K6M7#2)9J5k6h3#2S2L8s2N6S2M7X3g2Q4x3X3g2J5k6g2)9J5c8R3`.`.
The Road To Reverse Engineering Malware
866K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0k6h3c8A6N6h3#2Q4x3X3g2U0L8$3#2Q4x3V1k6K6k6h3y4B7N6h3W2U0k6g2)9J5c8Y4c8Z5k6g2)9J5k6s2u0G2j5h3c8Q4x3X3c8@1L8#2)9J5k6s2u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5k6r3#2S2L8s2N6S2M7X3g2Q4x3X3b7%4j5K6m8T1j5K6q4T1k6r3p5&6k6o6t1`.
The Basics of Packed Malware: Manually Unpacking UPX Executables
777K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6C8K9h3&6V1M7X3g2V1M7$3g2U0i4K6u0W2N6$3!0J5k6s2m8J5k6i4y4K6i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9J5x3q4)9J5c8U0l9I4i4K6u0r3x3o6N6Q4x3V1k6@1K9r3g2Q4x3X3c8T1j5i4y4A6j5%4y4Q4x3X3c8G2k6W2)9J5k6s2m8S2j5$3E0W2k6q4)9J5k6r3#2S2L8s2N6S2M7X3g2Q4x3X3c8E0j5h3&6#2j5h3I4D9P5g2)9J5k6s2g2F1M7r3q4U0K9$3W2F1k6#2)9J5k6s2g2H3P5q4)9J5k6r3g2^5k6h3y4#2N6r3q4T1L8r3g2K6i4K6u0r3
Awesome Malware Analysis
9deK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6J5M7$3S2A6M7s2m8Q4x3V1k6S2N6$3g2K6L8$3#2W2i4K6u0V1L8h3q4D9N6$3q4J5k6g2)9J5k6r3q4F1j5h3I4&6M7$3W2K6
Best Malware Analysis Tools | Learn Malware Analysis
c92K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5g2$3S2Q4y4h3k6p5d9W2c8S2c8s2p5$3g2b7`.`.
Malware Analysis Tutorials: a Reverse Engineering Approach
9d9K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6X3N6h3#2S2L8s2N6S2M7X3g2S2L8X3q4D9P5i4y4A6M7#2)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3M7q4)9J5c8X3#2S2L8s2N6S2M7X3g2Q4x3X3c8S2L8X3q4D9P5i4y4A6M7#2)9J5k6s2c8#2N6r3!0J5K9h3q4D9M7#2)9J5k6s2u0W2N6X3g2J5M7$3g2Q4x3X3g2Z5N6r3#2D9
Malware, IR - Tools & Resources
6b3K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1L8$3y4K6i4K6u0W2k6$3!0G2k6$3I4W2i4K6u0W2j5$3!0E0i4K6u0r3M7%4m8J5k6h3q4V1M7$3S2W2k6i4c8K6i4K6u0r3k6q4)9J5c8U0p5K6N6@1u0*7N6$3#2X3b7h3!0q4b7W2m8g2k6$3y4k6e0e0c8o6k6#2y4G2K9W2)9J5k6q4)9J5k6s2S2x3K9h3y4b7P5U0M7%4y4@1W2c8y4X3W2e0g2h3I4z5K9#2)9J5c8X3g2V1K9i4c8Q4x3U0y4Y4K9h3c8Q4x3@1b7I4y4o6l9%4y4e0f1I4y4o6b7H3
WinDbg Basics for Malware Analysis
a20K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5f1i4g2r3d9Y4m8t1x3@1#2&6y4@1p5`.
Reverse Engineering Windows Malware with Ghidra
51dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5e0Y4g2e0k6q4j5^5N6o6y4e0y4p5V1`.
Fifty Shades of Malware Strings
103K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0k6h3c8A6N6h3#2Q4x3X3g2U0L8$3#2Q4x3V1k6Q4y4o6m8@1L8$3#2Q4y4h3k6J5L8$3y4C8i4K6u0r3k6X3W2X3N6s2W2Q4x3X3c8K6K9r3q4V1k6i4y4Q4x3X3c8G2k6W2)9J5k6r3#2S2L8s2N6S2M7X3g2Q4x3X3c8K6N6s2u0A6L8X3N6K6i4K6u0V1k6o6x3K6j5U0m8U0y4$3u0W2k6e0V1&6
GETTING STARTED | Reverse Engineering Android Malware
882K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4*7z5p5y4@1h3q4N6A6h3r3!0j5L8Y4m8%4y4o6q4J5e0g2u0B7c8V1!0C8k6@1)9H3K9Y4S2H3e0$3j5%4L8R3`.`.
Beginner Malware Reversing Challenges
eb8K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2E0j5h3I4%4j5i4u0W2N6r3g2U0K9q4)9J5k6h3y4G2L8g2)9J5c8X3u0W2k6$3W2F1L8X3g2J5i4K6u0V1L8h3q4D9N6$3q4J5k6g2)9J5k6s2u0W2N6X3g2J5M7$3W2F1k6#2)9J5k6r3y4Z5j5h3I4D9k6h3&6Y4k6i4x3`.
Creating a Simple Free Malware Analysis Environment
585K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2E0j5h3I4%4j5i4u0W2N6r3g2U0K9q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0N6Q4x3V1j5I4x3g2)9J5c8X3y4J5k6h3q4@1K9h3&6Y4i4K6u0V1j5g2)9J5k6s2y4A6L8i4m8D9k6g2)9J5k6r3k6J5k6h3g2Q4x3X3c8E0j5h3I4%4j5i4u0W2i4K6u0V1j5h3&6S2L8s2W2K6K9i4y4Q4x3X3c8W2L8Y4k6A6M7X3!0F1L8h3g2F1N6q4)9J5k6h3S2@1L8h3H3`.
Malware Analysis for noobs
b9bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1M7X3W2$3k6g2)9J5k6h3N6G2L8$3N6D9k6g2)9J5k6h3y4G2L8g2)9J5c8X3k6A6L8r3g2Q4x3V1k6V1i4K6u0r3x3h3I4e0c8i4m8K6y4$3A6p5h3o6k6S2L8W2)9#2k6X3W2j5d9U0m8i4L8$3E0V1K9X3R3H3M7X3&6n7k6#2V1&6L8o6N6Q4x3V1k6$3K9h3g2%4
How to become the best Malware Analyst E-V-E-R
e13K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3S2W2P5r3q4U0L8%4u0F1i4K6u0W2j5$3!0E0i4K6u0r3j5X3I4G2k6#2)9J5c8U0t1H3x3e0S2Q4x3V1j5H3y4q4)9J5c8U0p5@1i4K6u0r3K9r3!0%4i4K6u0V1N6r3!0Q4x3X3c8T1k6h3y4G2L8h3g2Q4x3X3c8@1K9r3g2Q4x3X3c8T1k6i4y4@1i4K6u0V1L8h3q4D9N6$3q4J5k6g2)9J5k6r3q4F1j5h3I4&6M7%4c8Q4x3X3c8W2i4K6u0V1N6W2)9J5k6r3g2Q4x3X3c8J5i4K6u0r3
Malware Dynamic Analysis
7e0K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0H3k6h3&6K6k6h3y4#2M7X3W2@1P5i4c8J5j5h3W2F1K9h3&6Y4i4K6u0W2K9h3&6X3L8#2)9J5c8V1#2S2L8s2N6S2M7X3g2p5P5h3&6S2L8h3W2U0b7h3&6S2L8s2W2K6K9i4y4Q4x3X3g2Z5N6r3#2D9
Reverse Engineering Malware
9dcK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0H3k6h3&6K6k6h3y4#2M7X3W2@1P5i4c8J5j5h3W2F1K9h3&6Y4i4K6u0W2K9h3&6X3L8#2)9J5c8W2u0W2N6X3g2J5M7$3g2q4L8X3N6A6L8X3g2W2M7X3W2F1k6@1#2S2L8s2N6S2M7X3g2Q4x3X3g2Z5N6r3#2D9
malware analysis
a65K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4a6d9h3p5H3d9U0x3$3f1r3E0g2K9p5E0w2K9W2u0q4c8V1E0*7c8r3)9@1c8p5q4b7x3q4N6Q4y4h3k6i4j5$3f1@1
Malware Unpacking Tutorials
8deK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4&6L8X3t1&6f1#2S2o6y4s2W2q4f1U0S2z5K9h3&6j5d9Y4N6h3y4p5N6t1g2f1@1&6i4K6u0V1K9X3q4u0M7@1&6Q4y4h3j5`.
Misc Malware Analysis
eaaK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4&6L8X3t1&6f1#2S2o6y4s2W2q4f1f1k6T1b7V1N6G2e0s2V1&6P5f1N6S2d9p5#2Q4y4h3j5%4x3g2u0G2g2p5M7@1
Malware Theory on Blackboard
553K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4&6L8X3t1&6f1#2S2o6y4s2W2q4g2r3q4c8h3g2W2n7f1$3M7$3z5e0k6h3y4K6N6w2N6e0S2f1e0@1@1^5i4K6u0V1
Malware Analysis Techniques
7a6K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4h3e0f1I4A6i4K6u0V1h3h3W2e0K9o6y4*7f1U0W2Z5f1@1N6i4P5r3S2n7h3p5N6r3M7W2Z5I4z5h3A6$3c8r3c8E0
Malware Analysis
5a1K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4h3e0f1I4A6i4K6u0V1h3h3W2e0K9o6y4&6d9@1)9H3y4V1S2F1L8W2b7K6e0@1A6j5j5V1q4h3k6V1&6i4P5g2y4r3
malware unpacking
239K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5H3K6b7#2Z5J5j5h3q4n7y4$3@1^5x3$3g2k6g2p5q4h3g2U0u0C8L8V1&6Y4L8p5t1^5d9e0c8&6y4g2q4E0d9l9`.`.
malware
f79K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5H3K6b7#2Z5J5j5h3q4n7y4$3@1^5x3f1!0e0e0@1Z5#2c8$3!0Q4x3X3b7J5M7@1u0T1c8X3y4h3g2Y4S2j5z5g2S2#2
Malware Analysis Tutorials
cc0K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4b7M7@1A6u0M7Y4g2y4e0q4)9#2k6W2A6Y4i4K6g2X3K9f1I4m8x3X3u0X3L8@1q4b7b7$3)9#2k6o6u0S2c8i4g2#2g2U0R3`.
Engineering antivirus evasion
d38K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6T1L8r3!0Y4i4K6u0W2M7$3y4J5N6q4)9J5k6h3y4Z5i4K6u0r3x3U0l9J5x3q4)9J5c8U0l9$3i4K6u0r3x3e0W2Q4x3V1k6W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5k6r3q4F1N6r3W2$3K9i4u0#2M7#2)9J5k6r3g2$3j5i4y4A6L8$3&6Q4x3V1j5`.
Training 1: File Type Analysis and Code Extraction from Malicious Document
2aaK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6K6N6s2u0#2M7s2m8A6k6$3g2D9i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5%4i4K6u0r3x3o6k6Q4x3V1k6@1M7X3q4A6L8X3W2F1k6#2)9J5k6o6q4Q4x3X3c8X3K9h3I4W2i4K6u0V1N6s2W2H3k6g2)9J5k6r3q4F1j5h3I4&6M7$3W2K6i4K6u0V1j5h3&6V1i4K6u0V1j5$3!0V1k6g2)9J5k6h3S2@1L8h3I4Q4x3@1k6$3K9h3g2%4i4K6y4p5M7$3W2V1k6h3u0S2M7R3`.`.
Malware Noob2Ninja Course
3fcK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4A6c8V1!0Q4x3X3c8d9i4K6g2X3b7V1W2Q4x3X3c8C8b7i4q4p5f1s2q4@1L8V1!0I4x3X3^5%4x3r3#2@1b7g2Z5$3P5r3M7#2e0R3`.`.
Analyzing Modern Malware Techniques Part 1
c7dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1j5h3&6#2M7$3#2A6L8X3W2E0N6i4y4Q4x3X3g2Y4K9i4c8Z5N6h3u0Q4x3X3g2A6L8#2)9J5c8V1q4F1j5h3I4&6P5X3W2F1k6#2)9J5k6p5#2G2k6r3g2J5L8W2)9J5k6p5#2S2L8s2N6S2M7X3g2Q4x3X3c8f1k6h3y4Z5L8X3W2I4N6h3g2K6i4K6u0V1f1r3q4J5N6q4)9J5k6o6q4Q4x3V1j5`.
Analyzing Modern Malware Techniques Part 2
595K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1j5h3&6#2M7$3#2A6L8X3W2E0N6i4y4Q4x3X3g2Y4K9i4c8Z5N6h3u0Q4x3X3g2A6L8#2)9J5c8V1q4F1j5h3I4&6P5X3W2F1k6#2)9J5k6p5#2G2k6r3g2J5L8W2)9J5k6p5#2S2L8s2N6S2M7X3g2Q4x3X3c8f1k6h3y4Z5L8X3W2I4N6h3g2K6i4K6u0V1f1r3q4J5N6q4)9J5k6o6u0Q4x3V1j5`.
Analyzing Modern Malware Techniques Part 3
fdaK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1j5h3&6#2M7$3#2A6L8X3W2E0N6i4y4Q4x3X3g2Y4K9i4c8Z5N6h3u0Q4x3X3g2A6L8#2)9J5c8V1q4F1j5h3I4&6P5X3W2F1k6#2)9J5k6p5#2G2k6r3g2J5L8W2)9J5k6p5#2S2L8s2N6S2M7X3g2Q4x3X3c8f1k6h3y4Z5L8X3W2I4N6h3g2K6i4K6u0V1f1r3q4J5N6q4)9J5k6o6y4Q4x3V1j5`.
Analyzing Modern Malware Techniques Part 4
202K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1j5h3&6#2M7$3#2A6L8X3W2E0N6i4y4Q4x3X3g2Y4K9i4c8Z5N6h3u0Q4x3X3g2A6L8#2)9J5c8V1q4F1j5h3I4&6P5X3W2F1k6#2)9J5k6p5#2G2k6r3g2J5L8W2)9J5k6p5#2S2L8s2N6S2M7X3g2Q4x3X3c8f1k6h3y4Z5L8X3W2I4N6h3g2K6i4K6u0V1f1r3q4J5N6q4)9J5k6o6c8Q4x3V1j5`.
Rotkits: What they are, and how to find them
058K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0H3k6h3&6K6k6h3y4#2M7X3W2@1P5i4c8J5j5h3W2F1K9h3&6Y4i4K6u0W2K9h3&6X3L8#2)9J5c8W2u0G2L8%4c8C8K9i4c8K6i4K6u0W2K9s2c8E0L8l9`.`.
Reverse Engineering Anti-VM Detections in Malware
57bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5z5s2W2t1e0s2q4K9x3$3D9I4h3s2x3`.
IDA Pro Tutorial - Reverse Engineering Dynamic Malware Imports
dbcK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5K9p5@1J5h3Y4k6K6j5h3D9K6c8@1@1`.
IDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil Ransomware
fb0K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3f1U0c8^5d9X3!0#2y4V1A6K6d9f1f1`.
Analysing a Firefox Malware browserassist.dll - FLARE-On 2018
79fK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6&6L8%4g2@1N6g2)9J5k6h3u0W2i4K6u0r3y4h3y4$3M7p5N6e0f1#2g2K9d9e0l9`.
Reversing WannaCry
839K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3M7r3I4S2P5h3I4A6M7%4c8Q4x3@1k6D9K9i4y4@1i4K6y4p5f1p5I4F1K9f1!0*7M7o6y4D9z5g2j5^5x3#2W2X3y4e0u0u0h3p5A6f1N6W2M7&6M7X3A6K6N6r3c8I4K9$3c8#2f1l9`.`.
Wireshark display filters which can be used in malware analysis
c08K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2K6k6h3y4#2M7X3W2@1P5h3W2F1j5X3W2@1M7#2)9J5k6h3y4G2L8g2)9J5c8X3#2S2L8s2N6S2M7X3g2Q4x3X3c8S2L8X3q4D9P5i4y4A6M7#2)9J5c8Y4c8G2L8$3I4K6i4K6u0r3N6$3W2J5k6i4y4Z5j5i4u0C8i4K6u0V1k6X3W2D9N6r3g2J5M7#2)9J5c8R3`.`.
⭐Tools
Disassemblers and decompilers
Binary Ninja
656K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6T1K9h3&6S2M7Y4W2Q4x3X3g2F1K9h3&6B7j5g2)9J5c8R3`.`.
IDA and Hex-Rays
e5dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2Z5k6i4S2Q4x3X3c8J5j5i4W2K6i4K6u0W2j5$3!0E0
Ghidra
cd1K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9r3W2V1M7X3q4Q4x3X3c8K6M7X3g2Q4x3X3g2G2M7X3N6Q4x3V1j5`.
radare2
c77K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2J5j5h3c8S2M7X3g2Q4x3X3g2G2M7X3N6Q4x3V1k6F1i4K6u0r3M7X3q4V1j5i4u0W2x3W2)9J5k6h3S2@1L8h3H3`.
Cutter
90fK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0N6i4c8@1k6i4u0Q4x3X3g2J5k6g2)9J5c8R3`.`.
dnSpy
b29K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1j5H3P5r3b7@1k6q4)9J5c8X3c8F1f1%4m8&6
Java Decompiler
b2fK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3A6V1i4K6u0W2j5X3g2F1L8%4N6Q4x3X3g2U0j5g2)9J5c8R3`.`.
onlinedisassembler.com
5c2K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6G2L8X3I4A6L8X3g2V1K9i4y4S2M7%4y4W2L8h3u0D9k6i4u0Q4x3X3g2U0L8$3#2Q4x3V1k6K6N6r3q4@1K9h3y4Q4x3V1k6Z5L8$3#2W2i4K6u0r3K9h3&6V1k6i4S2Q4x3X3g2Z5N6r3#2D9
IDR
fd7K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3E0H3L8X3y4Q4x3X3g2G2M7X3N6Q4x3V1k6A6k6s2t1K6x3W2)9J5c8X3g2F1i4K6u0r3
VB Decompiler
058K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2$3j5W2)9J5k6r3c8W2j5$3!0E0M7r3W2D9k6i4u0Q4x3X3g2G2M7X3N6Q4x3V1j5`.
Debuggers
OllyDbg
f3bK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3!0D9L8s2W2V1j5X3N6Q4x3X3g2V1k6g2)9J5c8R3`.`.
x64dbg
578K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4R3$3y4r3c8T1k6#2)9J5k6h3y4G2L8g2)9J5c8R3`.`.
Immunity Debugger
f56K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2A6L8h3#2#2L8X3W2@1P5h3W2F1j5#2)9J5k6h3y4G2L8g2)9J5c8Y4m8J5L8$3c8#2j5%4c8K6i4K6u0r3k6r3g2T1N6h3N6Y4k6i4u0Q4x3V1j5`.
WinDbg
bc9K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1L8$3y4K6i4K6u0W2L8h3W2U0M7X3!0K6L8$3k6@1i4K6u0W2j5$3!0E0i4K6u0r3k6h3&6Q4x3X3c8#2M7#2)9J5c8Y4N6A6L8X3c8G2N6%4y4Q4x3X3c8Z5j5i4u0V1N6$3q4J5k6g2)9J5c8X3c8J5K9i4k6W2M7Y4y4Q4x3V1k6V1k6h3u0#2k6$3N6W2M7W2)9J5c8X3c8W2j5Y4g2Y4k6$3g2J5i4K6u0V1k6r3!0%4L8X3I4G2j5h3c8Q4x3X3c8@1L8$3!0D9M7H3`.`.
GDB
5d9K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2Y4L8Y4g2Q4x3X3g2G2M7X3N6Q4x3V1k6K6L8$3k6@1N6$3q4J5k6g2)9J5c8X3N6V1j5W2)9J5c8R3`.`.
Hex Editor
Hex Workshop
af3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3u0H3M7$3!0X3N6q4)9J5k6h3y4G2L8g2)9J5c8R3`.`.
HxD Hex Editor
83fK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0K9q4)9J5k6r3&6W2P5s2g2K6i4K6u0W2k6r3g2Q4x3V1k6W2L8W2)9J5c8X3S2^5k6q4)9J5c8R3`.`.
010 Editor
c5dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2K6N6$3g2W2N6s2y4U0j5i4m8W2i4K6u0W2j5$3!0E0i4K6u0r3x3o6p5H3k6h3c8A6N6r3!0J5i4K6u0r3
Hexinator
0e6K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Z5k6i4S2A6L8X3q4@1L8%4u0Q4x3X3g2U0L8$3#2Q4x3V1j5`.
Identifiers
Detect It Easy
923K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3&6@1K9h3&6X3L8#2)9J5k6h3u0A6P5W2)9J5c8R3`.`.
ProtectionID
7afK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4m8A6k6q4)9J5k6h3N6S2L8h3g2U0L8%4m8&6N6$3!0J5L8r3c8Q4x3X3g2U0L8$3#2Q4x3V1j5`.
⭐Practice
crackmes.one
c64K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0M7X3q4U0K9$3#2W2M7#2)9J5k6h3!0F1k6g2)9J5c8R3`.`.
Reverse Engineering challenges
a04K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0K9r3q4D9L8r3g2F1k6$3g2K6i4K6u0W2M7X3g2Q4x3V1j5`.
Embedded Security CTF
9b7K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6E0K9h3y4J5L8$3y4G2M7Y4u0#2M7s2c8A6L8$3&6Q4x3X3g2U0L8$3#2Q4x3V1j5`.
Beginner Malware Reversing Challenges
478K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2E0j5h3I4%4j5i4u0W2N6r3g2U0K9q4)9J5k6h3y4G2L8g2)9J5c8X3u0W2k6$3W2F1L8X3g2J5i4K6u0V1L8h3q4D9N6$3q4J5k6g2)9J5k6s2u0W2N6X3g2J5M7$3W2F1k6#2)9J5k6r3y4Z5j5h3I4D9k6h3&6Y4k6i4x3`.
RingZer0
439K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6J5K9h3&6Y4P5X3g2J5x3r3y4@1k6W2)9J5k6h3y4G2L8g2)9J5c8X3y4Z5j5h3I4D9k6h3&6Y4k6i4x3`.
Reversing.kr
5aaK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4u0W2N6X3g2J5M7$3W2F1k6#2)9J5k6h3E0J5i4K6u0r3K9h3&6V1k6i4S2Q4x3X3g2H3K9s2l9`.
CTF Reversing Challenges List
397K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6z5y4p5&6g2i4K6u0r3f1X3g2$3k6i4u0K6K9h3&6Y4i4K6u0V1b7$3S2S2L8r3I4W2L8X3N6W2M7#2)9J5k6p5I4A6M7%4b7`.
Reverse engineering challenges
522K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1j5K6h3q4m8x3x3o6p5%4i4K6u0r3f1X3g2$3k6i4u0K6K9h3&6Y4i4K6u0V1b7$3S2S2L8r3I4W2L8X3N6W2M7H3`.`.
Latest Reverse Engineering Challenges
4bfK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1j5H3P5o6l9H3M7$3g2U0i4K6u0W2L8%4u0Y4i4K6u0r3j5#2)9J5c8Y4u0W2N6X3g2J5M7$3g2Q4x3X3c8W2L8X3N6A6L8X3g2W2M7X3W2F1k6#2)9J5c8X3y4Z5j5h3I4D9k6h3&6Y4k6i4y4Q4x3V1j5`.
RE CTFd
7aeK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6J5k6i4k6W2M7Y4y4A6L8X3N6Q4x3X3g2U0N6r3k6V1i4K6u0W2K9h3!0Q4x3V1k6U0K9r3q4D9L8r3g2F1k6$3g2K6
Flare-On6 challenges
baaK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3k6D9j5i4u0W2i4K6u0V1L8$3&6Q4x3X3g2U0L8$3#2Q4x3V1k6X3K9h3I4W2M7#2)9J5c8V1k6D9j5i4u0W2i4K6u0V1e0$3^5$3i4K6g2X3b7$3S2S2L8r3I4W2L8X3N6W2M7#2)9J5k6i4A6A6M7l9`.`.