梦幻的彼岸 发表于 2020-10-19 17:13:11

汇编语言/反向/恶意软件分析-资源的精选列表_2020年10月19日更新

本帖最后由 梦幻的彼岸 于 2020-10-19 17:28 编辑

简介更新日期:2020年10月19
项目地址:https://gist.github.com/navneetmuffin/ff678b1fda17e6188aa0462a99626121
英文名称A curated list of Assembly Language / Reversing / Malware Analysis -resources
中文名称:汇编语言/反向/恶意软件分析-资源的精选列表Assembly Language / Reversing / Malware Analysis -resourceshttps://img.shields.io/twitter/follow/navneetmuffin?style=social⭐Assembly LanguageModern x64 Assemblyhttps://www.youtube.com/playlist?list=PLKK11Ligqitg9MOX3-0tFT1Rmh3uJp7kAIntro to x86 Assembly Languagehttps://www.youtube.com/playlist?list=PLmxT2pVYo5LB5EzTPZGfFN0c2GDiSXgQex86_64 Linux Assemblyhttps://www.youtube.com/playlist?list=PLetF-YjXm-sCH6FrTz4AQhfH6INDQvQSnIntro x86 (32 bit)https://www.youtube.com/playlist?list=PL038BE01D3BAEFDB0Assembly Programming Tutorialhttps://www.tutorialspoint.com/assembly_programming/index.htmlPractical x64 Assembly and C++ Tutorialshttps://www.youtube.com/playlist?list=PL0C5C980A28FEE68DIntroductory Intel x86: Architecture, Assembly, Applications, & Alliterationhttp://opensecuritytraining.info/IntroX86.htmlLINUX SYSTEM CALL TABLE FOR X86 64https://blog.rchapman.org/posts/Linux_System_Call_Table_for_x86_64/Learning assembly for linux-x64https://github.com/0xAX/asmx86-assembly-cheathttps://github.com/cirosantilli/x86-assembly-cheatx86 Assembly Guidehttps://www.cs.virginia.edu/~evans/cs216/guides/x86.htmlAssembly’s Perspectivehttps://blog.stephenmarz.com/2020/05/20/assemblys-perspective/A Crash Course in x86 Assembly for Reverse Engineershttps://sensepost.com/blogstatic/2014/01/SensePost_crash_course_in_x86_assembly-.pdfUnderstanding C by learning assemblyhttps://www.recurse.com/blog/7-understanding-c-by-learning-assemblyx86 Assembly Crash Course → YouTubehttps://www.youtube.com/watch?v=75gBFiFtAb8x86 and amd64 instruction referencehttps://www.felixcloutier.com/x86/index.htmlLearn x86_64 Assemblyhttps://gpfault.net/posts/asm-tut-0.txt.html
https://gpfault.net/posts/asm-tut-1.txt.html
https://gpfault.net/posts/asm-tut-2.txt.htmlx86-64 Assembly Programming with Ubuntuhttp://www.egr.unlv.edu/~ed/assembly64.pdfAssembly for beginnershttps://pacman128.github.io/pcasm/Assembly Language Succinctlyhttps://www.syncfusion.com/ebooks/assemblylanguageEverything you want to know about x86 microcode, but might have been afraid to askhttps://media.ccc.de/v/34c3-9058-everything_you_want_to_know_about_x86_microcode_but_might_have_been_afraid_to_askBeginner Write your first Assembly Language program – Hello World!! http://cssimplified.com/computer-organisation-and-assembly-language-programming/beginner-write-your-first-assembly-language-program-hello-world-explainedAssembly Language: How To Learn To Code Assembly Todayhttps://www.whoishostingthis.com/resources/assembly-language/Quick Guide to Assembly in 161 - Berkeleyhttps://inst.eecs.berkeley.edu/~cs161/sp15/discussions/dis06-assembly.pdfgodbolt.org - Code ↔ Assemblyhttps://godbolt.org/A gentle introduction into ARM assemblyhttps://www.shadowinfosec.io/2018/05/a-gentle-introduction-into-arm-assembly.htmlIntroduction to ARMhttp://opensecuritytraining.info/IntroARM.htmlIntroductory Intel x86: Architecture, Assembly, Applications, & Alliterationhttp://opensecuritytraining.info/IntroX86.htmlINTRODUCTION TO ARM ASSEMBLY BASICShttps://azeria-labs.com/writing-arm-assembly-part-1/⭐Reverse EngineeringReverse engineering focusing on x64 Windows.https://github.com/0xZ0F/Z0FCourse_ReverseEngineeringApplied Reverse Engineering Serieshttps://revers.engineering/applied-reverse-engineering-series/Nightmare is an intro to binary exploitation / reverse engineering course based around ctf challenges.https://guyinatuxedo.github.io/index.htmlReverse Engineering Resources-Beginners to intermediate Guide/Linkshttps://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505edReversingHero Learn Reverse Engineering by solving 15 challengeshttps://www.reversinghero.com/Introduction to Reverse Engineeringhttps://youtu.be/7v7UaMsgg_cIntroduction to Reverse Engineering | Ollydbg Tutorialhttps://youtu.be/D6mVIos-S2MGhidra quickstart & tutorial: Solving a simple crackmehttps://youtu.be/fTGTnrgjuGAReverse Engineering Basicshttps://youtu.be/a2EkORFcSZoSome Reverse Engineering Tutorials for Beginnershttps://github.com/GeoSn0w/Reverse-Engineering-TutorialsIntroduction to Reverse Engineering with Ghidrahttps://hackaday.io/project/172292-introduction-to-reverse-engineering-with-ghidraReverse engineering tools reviewhttps://www.pelock.com/articles/reverse-engineering-tools-reviewTiGa's Video Tutorial Series on IDA Prohttp://www.woodmann.com/TiGa/idaseries.htmlIntroduction to Windbg and debugging windowshttps://www.youtube.com/playlist?list=PLhx7-txsG6t6n_E2LgDGqgvJtCHPL7UFuUsing Frida For Windows Reverse Engineeringhttps://darungrim.com/research/2020-06-17-using-frida-for-windows-reverse-engineering.htmlSecurityTube GDB Expert Playlisthttps://www.youtube.com/playlist?list=PLiP0FxVgYuUz0kdK7L7YaI5n4qkOuymueBinary Exploitation / Memory Corruption by LiveOverflowhttps://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeNReverse Engineering Reading Listhttps://github.com/onethawt/reverseengineering-reading-listReverse Engineering 101 by MalwareUnicornhttps://malwareunicorn.org/workshops/re101.html#0IDA Pro Reverse Engineering Tutorial for Beginnershttps://www.youtube.com/playlist?list=PLKwUZp9HwWoDDBPvoapdbJ1rdofowT67zReverse Engineering with IDA PRO from scratch #1https://www.youtube.com/watch?v=bYDK5IJphPUPatching Binaries (with vim, Binary Ninja, Ghidra and radare2)https://youtu.be/LyNyf3UM9YcReversing Statically-Linked Binaries with Function Signatureshttps://youtu.be/CgGha_zLqloModern Binary Exploitationhttp://security.cs.rpi.edu/courses/binexp-spring2015/How to Reverse Engineer an iOS App and macOS Softwarehttps://www.apriorit.com/dev-blog/363-how-to-reverse-engineer-os-x-and-ios-softwareCPU Adventure – Unknown CPU Reversinghttps://www.robertxiao.ca/hacking/dsctf-2019-cpu-adventure-unknown-cpu-reversing/List of awesome reverse engineering resourceshttps://github.com/wtsxDev/reverse-engineeringModern Debugging with WinDbg Previewhttps://github.com/hugsy/defcon_27_windbg_workshop/Reverse Engineering for Beginnershttps://www.begin.re/Reverse engineering an Android Applicationhttps://epic.blog/reverse-engineering/2020/07/27/reverse-engineering-android-app.htmlDebugging with GDBhttps://sourceware.org/gdb/onlinedocs/gdb/GDB Cheatsheethttps://gist.github.com/r1walz/64babc526d4e6f753c0821e46211dd30Index of the training Reversing & Exploiting with Free Toolshttps://docs.google.com/document/d/18FBSpnPrduNidGS4SAQreXITHMz6PyYfx2nqlcTKDSM/edit#heading=h.uzujihnza7noANDROID APPLICATIONS REVERSING 101https://www.evilsocket.net/2017/04/27/Android-Applications-Reversing-101/Introduction to Reverse Engineering with Ghidra: A Four Session Coursehttps://wrongbaud.github.io/ghidra-training/A Reverse Engineering Tool Kit for Go, Written in Go.https://go-re.tk/Reverse engineering course (with radare2)https://artik.blue/reversingReverse Engineering 101https://prezi.com/a5tm-lf0879-/reverse-engineering-101-nyupoly-2010/DEBUGGING WITH GDBhttps://azeria-labs.com/debugging-with-gdb-introduction/Reverse engineering tools reviewhttps://www.pelock.com/articles/reverse-engineering-tools-reviewReverse Engineering for Beginnershttps://beginners.re/Ghidra Cheatsheethttps://ghidra-sre.org/CheatSheet.htmlReverse Engineering 101https://vimeo.com/6764570Reverse Engineeringhttps://old.liveoverflow.com/binary_hacking/reverse_engineering.htmlhttps://www.notion.so/806c7afcbce24dc19e26fcd4b9c84f7b?v=ee1e96f93aaa46e2a2d11c9d70ed3a8bLinux Reverse Engineering CTFs for Beginnershttps://osandamalith.com/2019/02/11/linux-reverse-engineering-ctfs-for-beginners/Introduction To Reverse Engineering With Radare2https://www.youtube.com/watch?v=LAkYW5ixvhgReverse Engineering Quick Tip - Unpacking Process Injection With a Single Breakpointhttps://youtu.be/Min6DWTHDBwSimple Tools and Techniques for Reversing a binaryhttps://youtu.be/3NTXFUxcKPcA journey into Radare 2 – Part 1: Simple crackmehttps://www.megabeets.net/a-journey-into-radare-2-part-1/Windows for Reverse Engineershttp://www.cse.tkk.fi/fi/opinnot/T-110.6220/2014_Reverse_Engineering_Malware_AND_Mobile_Platform_Security_AND_Software_Security/luennot-files/T1106220.pdfLinux Binary Exploitation Series (with pwnable.kr)https://www.taintedbits.com/2020/04/28/linux-binary-exploitation-series-with-pwnable-kr/Reverse Engineeringhttps://ctf101.org/reverse-engineering/overview/Binary Exploitationhttps://ctf101.org/binary-exploitation/overview/WinDbg — the Fun Way: Part 1https://medium.com/@yardenshafir2/windbg-the-fun-way-part-1-2e4978791f9bReverse Engineering Lecturehttps://www.youtube.com/watch?v=nf7yj51WkUAPython for Reverse Engineering #1: ELF Binarieshttps://icyphox.sh/blog/python-for-re-1/Binary exploitation slideshttps://www.slideshare.net/AngelBoy1/presentationsVideo lectures, tools, and papers on reversinghttps://reversing.io/resources/Reverse Engineering Betahttps://reverseengineering.stackexchange.com/Becoming a full-stack reverse-engineerhttps://youtu.be/9vKG8-TnawYBinary Analysis Coursehttps://maxkersten.nl/binary-analysis-course/Lenas Reversing for Newbieshttps://forum.tuts4you.com/files/file/1307-lenas-reversing-for-newbies/Introduction to Ghidra Student Guidehttps://ghidra.re/courses/GhidraClass/Beginner/Introduction_to_Ghidra_Student_Guide_withNotes.htmlReverse Engineering Starling Bank (Part I): Obfuscation Techniqueshttps://hot3eed.github.io/2020/07/30/starling_p1_obfuscations.htmlReverse Engineering Starling Bank (Part II): Jailbreak & Debugger Detection, Weaknesses & Mitigationshttps://hot3eed.github.io/2020/08/02/starling_p2_detections_mitigations.htmlBUFFER OVERFLOW 7 The Stack Operationhttps://www.tenouk.com/Bufferoverflowc/Bufferoverflow3.htmlIntroduction To Reverse Engineering Softwarehttp://opensecuritytraining.info/IntroductionToReverseEngineering.htmlIntro to Reverse Engineeringhttps://medium.com/swlh/intro-to-reverse-engineering-45b38370384Intro to Reverse Engineering, Part 2https://medium.com/swlh/intro-to-reverse-engineering-part-2-4087a70104e9⭐Malware AnalysisSo You Want To Be A Malware Analysthttps://blog.malwarebytes.com/security-world/2012/09/so-you-want-to-be-a-malware-analyst/How to start RE/malware analysis?https://hshrzd.wordpress.com/how-to-start/Introduction to Malware Analysis and Reverse Engineeringhttps://class.malware.re/The Road To Reverse Engineering Malwarehttps://medium.com/secjuice/the-road-to-reverse-engineering-malware-7c0bc1bda9d2The Basics of Packed Malware: Manually Unpacking UPX Executableshttps://kindredsec.wordpress.com/2020/01/07/the-basics-of-packed-malware-manually-unpacking-upx-executables/Awesome Malware Analysishttps://github.com/rshipp/awesome-malware-analysisBest Malware Analysis Tools | Learn Malware Analysishttps://www.youtube.com/watch?v=Wh_DJTaDq6UMalware Analysis Tutorials: a Reverse Engineering Approachhttps://fumalwareanalysis.blogspot.com/p/malware-analysis-tutorials-reverse.htmlMalware, IR - Tools & Resourceshttps://docs.google.com/spreadsheets/d/13wBzwmfAoEBPUgcYM4CgSoj--xLicPz777IQ6iSUlNk/edit#gid=1407551440WinDbg Basics for Malware Analysishttps://www.youtube.com/watch?v=QuFJpH3My7AReverse Engineering Windows Malware with Ghidrahttps://www.youtube.com/watch?v=NuSdV8t3S4IFifty Shades of Malware Stringshttps://medium.com/@tom_rock/fifty-shades-of-malware-strings-d33b0c7bee99GETTING STARTED | Reverse Engineering Android Malwarehttps://www.youtube.com/playlist?list=PLz8CtXWiXoXnpw41rMRjFOkgO0jxpOf7nBeginner Malware Reversing Challengeshttps://www.malwaretech.com/beginner-malware-reversing-challengesCreating a Simple Free Malware Analysis Environmenthttps://www.malwaretech.com/2017/11/creating-a-simple-free-malware-analysis-environment.htmlMalware Analysis for noobshttps://drive.google.com/file/d/1lSEps7jDX6an_iXJ0Wokdjh0rnBgY9l7/viewHow to become the best Malware Analyst E-V-E-Rhttp://www.hexacorn.com/blog/2018/04/14/how-to-become-the-best-malware-analyst-e-v-e-r/Malware Dynamic Analysishttp://opensecuritytraining.info/MalwareDynamicAnalysis.htmlReverse Engineering Malwarehttp://opensecuritytraining.info/ReverseEngineeringMalware.htmlmalware analysishttps://www.youtube.com/playlist?list=PLOIa0J36PkUhKKjREFKzDo4DAP0W_Wce4Malware Unpacking Tutorialshttps://www.youtube.com/playlist?list=PLynb9SXC4yER8NinXJwV4GHUM9-jaIsN_Misc Malware Analysishttps://www.youtube.com/playlist?list=PLynb9SXC4yEQFbBGoLy9yGaHM_71RoTG4Malware Theory on Blackboardhttps://www.youtube.com/playlist?list=PLynb9SXC4yETaQYYBSg696V77Ku8TOM8-Malware Analysis Techniqueshttps://www.youtube.com/playlist?list=PLVMLi-YiSh3zR9hSGWxhBXGFrZ19jvDdmMalware Analysishttps://www.youtube.com/playlist?list=PLVMLi-YiSh3yKO06HnnT3OJXbAVfNWySFmalware unpackinghttps://www.youtube.com/playlist?list=PL3CZ2aaB7m83eYTAVV2knNglB8I4y5QmHmalwarehttps://www.youtube.com/playlist?list=PL3CZ2aaB7m81OSOJ5Go-2sBbFcVVxX9XuMalware Analysis Tutorialshttps://www.youtube.com/playlist?list=PLPsJIruML_Zg_iLA2bfoAPCo5d2aEuuV8Engineering antivirus evasionhttps://blog.scrt.ch/2020/06/19/engineering-antivirus-evasion/Training 1: File Type Analysis and Code Extraction from Malicious Documenthttps://struppigel.blogspot.com/2017/06/training-1-file-type-analysis-and-code.html?view=sidebarMalware Noob2Ninja Coursehttps://www.youtube.com/playlist?list=PLiFO-R_BI-kAqDPqtnOq2n70mtAZ6xg5NAnalyzing Modern Malware Techniques Part 1https://danusminimus.github.io/Analyzing-Modern-Malware-Techniques-Part-1/Analyzing Modern Malware Techniques Part 2https://danusminimus.github.io/Analyzing-Modern-Malware-Techniques-Part-2/Analyzing Modern Malware Techniques Part 3https://danusminimus.github.io/Analyzing-Modern-Malware-Techniques-Part-3/Analyzing Modern Malware Techniques Part 4https://danusminimus.github.io/Analyzing-Modern-Malware-Techniques-Part-4/Rotkits: What they are, and how to find themhttp://opensecuritytraining.info/Rootkits.htmlReverse Engineering Anti-VM Detections in Malwarehttps://www.youtube.com/watch?v=8yHLqZ3k1XsIDA Pro Tutorial - Reverse Engineering Dynamic Malware Importshttps://www.youtube.com/watch?v=hM2Zvsak3GMIDA Pro Scripting Intro - Automate Dynamic Import Resolving for REvil Ransomwarehttps://youtu.be/R4xJou6JsIEAnalysing a Firefox Malware browserassist.dll - FLARE-On 2018https://youtu.be/5cvpGSSUZI0Reversing WannaCryhttps://www.youtube.com/playlist?list=PLniOzp3l9V83Yf52IXJTvW9rjstdqkduPWireshark display filters which can be used in malware analysishttps://www.securityinbits.com/malware-analysis/tools/wireshark-filters/⭐ToolsDisassemblers and decompilersBinary Ninjahttps://binary.ninja/IDA and Hex-Rayshttps://www.hex-rays.comGhidrahttps://ghidra-sre.org/radare2https://www.radare.org/n/radare2.htmlCutterhttps://cutter.re/dnSpyhttps://github.com/0xd4d/dnSpyJava Decompilerhttp://jd.benow.ca/onlinedisassembler.comhttps://onlinedisassembler.com/static/home/index.htmlIDRhttp://kpnc.org/idr32/en/VB Decompilerhttps://www.vb-decompiler.org/DebuggersOllyDbghttp://www.ollydbg.de/x64dbghttp://x64dbg.com/Immunity Debuggerhttps://www.immunityinc.com/products/debugger/WinDbghttps://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/debugger-download-toolsGDBhttps://www.gnu.org/software/gdb/Hex EditorHex Workshophttp://www.bpsoft.com/HxD Hex Editorhttps://mh-nexus.de/en/hxd/010 Editorhttps://www.sweetscape.com/010editor/Hexinatorhttps://hexinator.com/IdentifiersDetect It Easyhttp://ntinfo.biz/ProtectionIDhttp://pid.gamecopyworld.com/⭐Practicecrackmes.onehttps://crackmes.one/Reverse Engineering challengeshttps://challenges.re/Embedded Security CTFhttps://microcorruption.com/Beginner Malware Reversing Challengeshttps://www.malwaretech.com/beginner-malware-reversing-challengesRingZer0https://ringzer0ctf.com/challengesReversing.krhttp://reversing.kr/index.phpCTF Reversing Challenges Listhttps://github.com/N4NU/Reversing-Challenges-ListReverse engineering challengeshttps://github.com/3XPL017/Reversing-ChallengesLatest Reverse Engineering Challengeshttps://0x00sec.org/c/reverse-engineering/challenges/RE CTFdhttps://reversing.ctfd.io/challengesFlare-On6 challengeshttp://flare-on.com/files/Flare-On6_Challenges.zip
页: [1]
查看完整版本: 汇编语言/反向/恶意软件分析-资源的精选列表_2020年10月19日更新