Skip to content

Instantly share code, notes, and snippets.

@secfb
Forked from muff-in/resources.md
Created August 3, 2020 11:11
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save secfb/50c6bdac0f7006d293cd694ac1c6b3d3 to your computer and use it in GitHub Desktop.
Save secfb/50c6bdac0f7006d293cd694ac1c6b3d3 to your computer and use it in GitHub Desktop.

Reversing / Malware Analysis / Assembly -resources

Reverse engineering focusing on x64 Windows.

https://github.com/0xZ0F/Z0FCourse_ReverseEngineering

Applied Reverse Engineering Series

https://revers.engineering/applied-reverse-engineering-series/

So You Want To Be A Malware Analyst

https://blog.malwarebytes.com/security-world/2012/09/so-you-want-to-be-a-malware-analyst/

Nightmare is an intro to binary exploitation / reverse engineering course based around ctf challenges.

https://guyinatuxedo.github.io/index.html

How to start RE/malware analysis?

https://hshrzd.wordpress.com/how-to-start/

Introduction to Malware Analysis and Reverse Engineering

https://class.malware.re/

Using Frida For Windows Reverse Engineering

https://darungrim.com/research/2020-06-17-using-frida-for-windows-reverse-engineering.html

Modern x64 Assembly

https://www.youtube.com/playlist?list=PLKK11Ligqitg9MOX3-0tFT1Rmh3uJp7kA

Intro to x86 Assembly Language

https://www.youtube.com/playlist?list=PLmxT2pVYo5LB5EzTPZGfFN0c2GDiSXgQe

x86_64 Linux Assembly

https://www.youtube.com/playlist?list=PLetF-YjXm-sCH6FrTz4AQhfH6INDQvQSn

SecurityTube GDB Expert Playlist

https://www.youtube.com/playlist?list=PLiP0FxVgYuUz0kdK7L7YaI5n4qkOuymue

Intro x86 (32 bit)

https://www.youtube.com/playlist?list=PL038BE01D3BAEFDB0

“Must Have” Free Resources for Malware Analysis

https://securityboulevard.com/2020/06/must-have-free-resources-for-malware-analysis/

Binary Exploitation / Memory Corruption by LiveOverflow

https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN

Reverse Engineering Reading List

https://github.com/onethawt/reverseengineering-reading-list

Reverse Engineering 101 by MalwareUnicorn

https://malwareunicorn.org/workshops/re101.html#0

Assembly Programming Tutorial

https://www.tutorialspoint.com/assembly_programming/index.html

Reverse Engineering with IDA PRO from scratch #1

https://www.youtube.com/watch?v=bYDK5IJphPU

The Basics of Packed Malware: Manually Unpacking UPX Executables

https://kindredsec.wordpress.com/2020/01/07/the-basics-of-packed-malware-manually-unpacking-upx-executables/

Practical x64 Assembly and C++ Tutorials

https://www.youtube.com/playlist?list=PL0C5C980A28FEE68D

LINUX SYSTEM CALL TABLE FOR X86 64

https://blog.rchapman.org/posts/Linux_System_Call_Table_for_x86_64/

Reverse Engineering Resources-Beginners to intermediate Guide/Links

https://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505ed

Modern Binary Exploitation

http://security.cs.rpi.edu/courses/binexp-spring2015/

Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration

http://opensecuritytraining.info/IntroX86.html

How to Reverse Engineer an iOS App and macOS Software

https://www.apriorit.com/dev-blog/363-how-to-reverse-engineer-os-x-and-ios-software

Reverse Engineering Anti-VM Detections in Malware

https://www.youtube.com/watch?v=8yHLqZ3k1Xs

CPU Adventure – Unknown CPU Reversing

https://www.robertxiao.ca/hacking/dsctf-2019-cpu-adventure-unknown-cpu-reversing/

Awesome Malware Analysis

https://github.com/rshipp/awesome-malware-analysis

CTF Reversing Challenges List

https://github.com/N4NU/Reversing-Challenges-List

Learning assembly for linux-x64

https://github.com/0xAX/asm

Best Malware Analysis Tools | Learn Malware Analysis

https://www.youtube.com/watch?v=Wh_DJTaDq6U

List of awesome reverse engineering resources

https://github.com/wtsxDev/reverse-engineering

The world’s 1st book of very detailed iOS App reverse engineering skills :)

https://github.com/iosre/iOSAppReverseEngineering

Open Security Training

http://opensecuritytraining.info/Training.html

Malware Analysis Tutorials: a Reverse Engineering Approach

https://fumalwareanalysis.blogspot.com/p/malware-analysis-tutorials-reverse.html

Modern Debugging with WinDbg Preview

https://github.com/hugsy/defcon_27_windbg_workshop/

Malware, IR - Tools & Resources

https://docs.google.com/spreadsheets/d/13wBzwmfAoEBPUgcYM4CgSoj--xLicPz777IQ6iSUlNk/edit#gid=1407551440

x86-assembly-cheat

https://github.com/cirosantilli/x86-assembly-cheat

Reverse Engineering for Beginners

https://www.begin.re/

Debugging with GDB

https://sourceware.org/gdb/onlinedocs/gdb/

WinDbg Basics for Malware Analysis

https://www.youtube.com/watch?v=QuFJpH3My7A

Reverse Engineering Windows Malware with Ghidra

https://www.youtube.com/watch?v=NuSdV8t3S4I

GDB Cheatsheet

https://gist.github.com/r1walz/64babc526d4e6f753c0821e46211dd30

Index of the training Reversing & Exploiting with Free Tools

https://docs.google.com/document/d/18FBSpnPrduNidGS4SAQreXITHMz6PyYfx2nqlcTKDSM/edit#heading=h.uzujihnza7no

ANDROID APPLICATIONS REVERSING 101

https://www.evilsocket.net/2017/04/27/Android-Applications-Reversing-101/

Introduction to Reverse Engineering with Ghidra: A Four Session Course

https://wrongbaud.github.io/ghidra-training/

Fifty Shades of Malware Strings

https://medium.com/@tom_rock/fifty-shades-of-malware-strings-d33b0c7bee99

Everything you want to know about x86 microcode, but might have been afraid to ask

https://media.ccc.de/v/34c3-9058-everything_you_want_to_know_about_x86_microcode_but_might_have_been_afraid_to_ask

A Reverse Engineering Tool Kit for Go, Written in Go.

https://go-re.tk/

Reverse engineering course (with radare2)

https://artik.blue/reversing

GETTING STARTED | Reverse Engineering Android Malware

https://www.youtube.com/playlist?list=PLz8CtXWiXoXnpw41rMRjFOkgO0jxpOf7n

Beginner Malware Reversing Challenges

https://www.malwaretech.com/beginner-malware-reversing-challenges

Beginner Write your first Assembly Language program – Hello World!! [explained]

http://cssimplified.com/computer-organisation-and-assembly-language-programming/beginner-write-your-first-assembly-language-program-hello-world-explained

Reverse Engineering 101

https://prezi.com/a5tm-lf0879-/reverse-engineering-101-nyupoly-2010/

reverse-engineering challenges

https://0x00sec.org/c/reverse-engineering/challenges

Reverse engineering tools review

https://www.pelock.com/articles/reverse-engineering-tools-review

How to become the best Malware Analyst E-V-E-R

http://www.hexacorn.com/blog/2018/04/14/how-to-become-the-best-malware-analyst-e-v-e-r/

Reverse Engineering for Beginners

https://beginners.re/

Ghidra Cheatsheet

https://ghidra-sre.org/CheatSheet.html

x86 Assembly Guide

https://www.cs.virginia.edu/~evans/cs216/guides/x86.html

Assembly Language: How To Learn To Code Assembly Today

https://www.whoishostingthis.com/resources/assembly-language/

Reverse Engineering 101

https://vimeo.com/6764570

Reverse Engineering

https://old.liveoverflow.com/binary_hacking/reverse_engineering.html

[RE Useful Links & Resources]

https://www.notion.so/806c7afcbce24dc19e26fcd4b9c84f7b?v=ee1e96f93aaa46e2a2d11c9d70ed3a8b

Linux Reverse Engineering CTFs for Beginners

https://osandamalith.com/2019/02/11/linux-reverse-engineering-ctfs-for-beginners/

Assembly’s Perspective

https://blog.stephenmarz.com/2020/05/20/assemblys-perspective/

Introduction To Reverse Engineering With Radare2

https://www.youtube.com/watch?v=LAkYW5ixvhg

Understanding the differences between 8bit, 16bit, 32bit, and 64bit -- Arrow Tech Trivia

https://www.youtube.com/watch?v=_SkpnG571z8

microcorruption

https://microcorruption.com

A Crash Course in x86 Assembly for Reverse Engineers

https://sensepost.com/blogstatic/2014/01/SensePost_crash_course_in_x86_assembly-.pdf

Understanding C by learning assembly

https://www.recurse.com/blog/7-understanding-c-by-learning-assembly

myexperiments.io - Exploit a basic buffer overflow

https://myexperiments.io/exploit-basic-buffer-overflow.html

x86 Assembly Crash Course → YouTube

https://www.youtube.com/watch?v=75gBFiFtAb8

BUFFER OVERFLOW 7 The Stack Operation

https://www.tenouk.com/Bufferoverflowc/Bufferoverflow3.html

onlinedisassembler.com

https://onlinedisassembler.com/static/home/index.html

malware analysis

https://www.youtube.com/playlist?list=PLOIa0J36PkUhKKjREFKzDo4DAP0W_Wce4

Malware Unpacking Tutorials

https://www.youtube.com/playlist?list=PLynb9SXC4yER8NinXJwV4GHUM9-jaIsN_

Misc Malware Analysis

https://www.youtube.com/playlist?list=PLynb9SXC4yEQFbBGoLy9yGaHM_71RoTG4

Malware Theory on Blackboard

https://www.youtube.com/playlist?list=PLynb9SXC4yETaQYYBSg696V77Ku8TOM8-

Malware Analysis Techniques

https://www.youtube.com/playlist?list=PLVMLi-YiSh3zR9hSGWxhBXGFrZ19jvDdm

Malware Analysis

https://www.youtube.com/playlist?list=PLVMLi-YiSh3yKO06HnnT3OJXbAVfNWySF

malware unpacking

https://www.youtube.com/playlist?list=PL3CZ2aaB7m83eYTAVV2knNglB8I4y5QmH

malware

https://www.youtube.com/playlist?list=PL3CZ2aaB7m81OSOJ5Go-2sBbFcVVxX9Xu

Malware Analysis Tutorials

https://www.youtube.com/playlist?list=PLPsJIruML_Zg_iLA2bfoAPCo5d2aEuuV8

Quick Guide to Assembly in 161 - Berkeley

https://inst.eecs.berkeley.edu/~cs161/sp15/discussions/dis06-assembly.pdf

godbolt.org - Code ↔ Assembly

https://godbolt.org/

A journey into Radare 2 – Part 1: Simple crackme

https://www.megabeets.net/a-journey-into-radare-2-part-1/

x86 and amd64 instruction reference

https://www.felixcloutier.com/x86/index.html

AT&T Syntax versus Intel Syntax → mit.edu

http://web.mit.edu/rhel-doc/3/rhel-as-en-3/i386-syntax.html

Windows for Reverse Engineers

http://www.cse.tkk.fi/fi/opinnot/T-110.6220/2014_Reverse_Engineering_Malware_AND_Mobile_Platform_Security_AND_Software_Security/luennot-files/T1106220.pdf

Engineering antivirus evasion

https://blog.scrt.ch/2020/06/19/engineering-antivirus-evasion/

Linux Binary Exploitation Series (with pwnable.kr)

https://www.taintedbits.com/2020/04/28/linux-binary-exploitation-series-with-pwnable-kr/

Reverse Engineering

https://ctf101.org/reverse-engineering/overview/

Binary Exploitation

https://ctf101.org/binary-exploitation/overview/

Learn x86_64 Assembly

https://gpfault.net/posts/asm-tut-0.txt.html

https://gpfault.net/posts/asm-tut-1.txt.html

https://gpfault.net/posts/asm-tut-2.txt.html

WinDbg — the Fun Way: Part 1

https://medium.com/@yardenshafir2/windbg-the-fun-way-part-1-2e4978791f9b

x86-64 Assembly Programming with Ubuntu

http://www.egr.unlv.edu/~ed/assembly64.pdf

Reverse Engineering Lecture

https://www.youtube.com/watch?v=nf7yj51WkUA

Python for Reverse Engineering #1: ELF Binaries

https://icyphox.sh/blog/python-for-re-1/

Training 1: File Type Analysis and Code Extraction from Malicious Document

https://struppigel.blogspot.com/2017/06/training-1-file-type-analysis-and-code.html?view=sidebar

Assembly for beginners

https://pacman128.github.io/pcasm/

Assembly Language Succinctly

https://www.syncfusion.com/ebooks/assemblylanguage

Binary exploitation slides

https://www.slideshare.net/AngelBoy1/presentations

Video lectures, tools, and papers on reversing

https://reversing.io/resources/

Reverse Engineering Beta

https://reverseengineering.stackexchange.com/

Becoming a full-stack reverse-engineer

https://youtu.be/9vKG8-TnawY

Malware Noob2Ninja Course

https://www.youtube.com/playlist?list=PLiFO-R_BI-kAqDPqtnOq2n70mtAZ6xg5N

Analyzing Modern Malware Techniques Part 1

https://danusminimus.github.io/Analyzing-Modern-Malware-Techniques-Part-1/

Analyzing Modern Malware Techniques Part 2

https://danusminimus.github.io/Analyzing-Modern-Malware-Techniques-Part-2/

Analyzing Modern Malware Techniques Part 3

https://danusminimus.github.io/Analyzing-Modern-Malware-Techniques-Part-3/

Analyzing Modern Malware Techniques Part 4

https://danusminimus.github.io/Analyzing-Modern-Malware-Techniques-Part-4/

Binary Analysis Course

https://maxkersten.nl/binary-analysis-course/

A gentle introduction into ARM assembly

https://www.shadowinfosec.io/2018/05/a-gentle-introduction-into-arm-assembly.html

Lenas Reversing for Newbies

https://forum.tuts4you.com/files/file/1307-lenas-reversing-for-newbies/

Introduction to Ghidra Student Guide

https://ghidra.re/courses/GhidraClass/Beginner/Introduction_to_Ghidra_Student_Guide_withNotes.html

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment