Useful Links
Computer Science
Cybersecurity
Malware Analysis
1. Fundamentals of Malware Analysis
2. Setting Up the Analysis Laboratory
3. Basic Static Analysis
4. Basic Dynamic Analysis
5. Advanced Static Analysis (Code-Level)
6. Advanced Dynamic Analysis (Debugging)
7. Analysis of Obfuscated and Evasive Malware
8. Specialized Malware Analysis
9. Memory Forensics in Malware Analysis
10. Reporting and Threat Intelligence Integration
Setting Up the Analysis Laboratory
The Concept of a Safe Environment
Risks of Malware Analysis
Isolation Principles
Containment Strategies
Virtualization for Isolation
Host-Only Networking
Preventing External Communication
Internal Network Simulation
Virtual Machine Snapshots
Rollback and Recovery
State Management
Types of Hypervisors
Type 1 (Bare-metal)
VMware ESXi
Microsoft Hyper-V
Citrix XenServer
Features and Use Cases
Type 2 (Hosted)
VMware Workstation
Oracle VirtualBox
Parallels Desktop
Features and Use Cases
Essential Software and Tools
Virtualization Software
VMware Products
VirtualBox
Hyper-V
QEMU
Analysis Operating Systems
Windows Analysis Environments
Windows 7
Windows 10
Windows Server Editions
Linux Analysis Environments
Ubuntu
Kali Linux
CentOS
Pre-built Analysis Distributions
REMnux
FLARE VM
SIFT Workstation
Network Analysis Tools
Packet Capture Tools
Wireshark
tcpdump
NetworkMiner
Network Simulators
FakeNet-NG
INetSim
Honeyd
Debuggers and Disassemblers
User-Mode Debuggers
x64dbg
OllyDbg
Immunity Debugger
Kernel-Mode Debuggers
WinDbg
SoftICE
Disassembler Suites
IDA Pro
Ghidra
Radare2
Binary Ninja
Custom Analysis Scripts
Automation of Repetitive Tasks
Scripting Languages
Python
PowerShell
Bash
Physical vs. Virtual Labs
Pros and Cons
Flexibility
Cost
Security
Performance
Air-gapped Networks
Implementation
Use Cases
Security Benefits
Previous
1. Fundamentals of Malware Analysis
Go to top
Next
3. Basic Static Analysis