Useful Links
Computer Science
Cybersecurity
Malware Analysis
1. Fundamentals of Malware Analysis
2. Setting Up the Analysis Laboratory
3. Basic Static Analysis
4. Basic Dynamic Analysis
5. Advanced Static Analysis (Code-Level)
6. Advanced Dynamic Analysis (Debugging)
7. Analysis of Obfuscated and Evasive Malware
8. Specialized Malware Analysis
9. Memory Forensics in Malware Analysis
10. Reporting and Threat Intelligence Integration
Advanced Static Analysis (Code-Level)
Disassembly
Introduction to Assembly Language
x86 Architecture
General Purpose Registers
Segment Registers
Flag Registers
Instruction Set
Data Movement Instructions
Arithmetic Instructions
Logic Instructions
Control Flow Instructions
x64 Architecture
Extended Registers
Calling Conventions
Differences from x86
ARM Architecture
ARM Registers
Instruction Set
Thumb Mode
Using Disassemblers
IDA Pro
Interface Navigation
Function Analysis
Cross-References
Ghidra
Project Setup
Code Browser
Decompiler Integration
Radare2
Command Line Interface
Visual Mode
Scripting Capabilities
Navigating Disassembled Code
Code vs. Data Segments
Function Identification
Entry Points
Cross-References
Control Flow Graphs
Understanding Program Flow
Identifying Branches and Loops
Basic Block Analysis
Decompilation
Converting Machine Code to High-Level Language
Limitations and Inaccuracies of Decompilers
Decompiler Tools
Hex-Rays Decompiler
Ghidra Decompiler
Snowman Decompiler
Identifying Key Code Structures
Functions and Procedures
Function Prologue and Epilogue
Calling Conventions
Parameter Passing
Loops and Conditionals
For Loops
While Loops
If-Else Statements
Switch Statements
Data Structures
Arrays
Linked Lists
Structures
Hash Tables
Analyzing API and System Calls
Windows API
Kernel32.dll Functions
User32.dll Functions
Advapi32.dll Functions
Commonly Abused Functions
CreateProcess
WriteProcessMemory
VirtualAlloc
RegSetValue
Linux System Calls
System Call Table
Common System Calls
execve
fork
open
write
Identifying Malicious Functionality
File Operations
File Creation and Deletion
File Encryption
Network Operations
Socket Creation
Network Communication
Process Manipulation
Process Injection
DLL Injection
Previous
4. Basic Dynamic Analysis
Go to top
Next
6. Advanced Dynamic Analysis (Debugging)