/malware-analysis

🔬 A self-perpetuating curriculum for learning the essentials of malware analysis.

malware-analysis

This Malware Analysis repo exists as a kind of self-developed "curriculum" and resource hub, as tooling for the mutual self-education of all those interested in learning about "malicious" software (malware), methods of analysis, reverse engineering, disassembly, and so forth.

This repo is presented in a context that does not aim towards job-making, in a format that is mutually beneficial to all who share and add to these resources and can be approached and experimented with at one's own pace.

Remember to be very careful when dealing with live malware samples.