1
0
mirror of https://github.com/nganhkhoa/malware.git synced 2024-06-10 21:32:07 +07:00
mether049-malware/README.md

42 lines
4.4 KiB
Markdown
Raw Normal View History

2020-01-03 14:50:17 +07:00
# malware
マルウェア関連(調査・解析結果,ツール,解析手法等)
2020-02-03 20:52:17 +07:00
- [Malware techniques(reference&memo)](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md)
2020-02-17 00:11:28 +07:00
- [Anti-analysis/detection](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#anti-analysis)
2020-01-12 22:59:03 +07:00
- [Injection/Hollowing](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#injectionhollowing)
- [Heavens's Gate](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#heavens-gate)
- [API obfuscation](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#api-obfuscation)
- [PowerShell Script obfuscation](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#powershell-script-obfuscation)
2020-01-17 22:55:15 +07:00
- [Living Off The Land(LOL)](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#living-off-the-landlol)
2020-01-12 22:59:03 +07:00
- [DGA](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#dga)
2020-01-19 11:35:59 +07:00
- [Fast Flux](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#fast-flux)
2020-02-17 00:11:28 +07:00
- [Pakcing](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#packing)
- [Anti-Unpacking](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#anti-unpacking)
- [Persistence](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#persistence-1)
- [Registry](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#registry)
2020-01-30 21:59:50 +07:00
- [Shell Backdoor](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#shell-backdoor)
- [rootkit](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#rootkit)
2020-01-30 21:59:08 +07:00
- [LKM rootkit](https://github.com/mether049/malware/blob/master/malware-tech_ref_and_memo.md#lkm-rootkit)
2020-01-12 22:59:03 +07:00
2020-01-04 07:20:45 +07:00
- [Malware analysis method(reference&memo)](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md)
2020-01-12 22:59:03 +07:00
- [Tools](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#tools)
2020-02-03 22:06:28 +07:00
- [VM/OS](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#osvm)
2020-01-12 22:59:03 +07:00
- [Static Analysis and Debug tools](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#static-analysis-and-debug-tools)
- [Tracer](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#tracer)
- [Instrumentation](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#instrumentation)
- [Traffic Analysis tools](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#traffic-analysis-tools)
- [Forensic](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#forensic)
2020-02-03 22:06:28 +07:00
- [Threat hunting](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#threat-hunting)
- [.NET analysis](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#net-analysis)
- [Utilities](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#utilities)
2020-01-12 22:59:03 +07:00
- [Online Sandbox](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#online-sandbox)
2020-02-01 22:03:04 +07:00
- [Unpacker/Decryptor/Decoder/Extractor/Memory Scanner](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#unpackerdecryptordecoderextractormemory-scanner)
2020-01-12 22:59:03 +07:00
- [Doc Analysis](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#doc-analysis)
- [C2 Analysis](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#c2-analysis)
2020-02-03 22:06:28 +07:00
- [Emotet](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#emotet)
2020-01-12 22:59:03 +07:00
- [Ursnif](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#ursnif)
- [Binary Analysis](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#binary-analysis)
2020-02-17 00:06:28 +07:00
- [Unpacking](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#unpacking)
2020-02-15 16:54:32 +07:00
- [Perspective](https://github.com/mether049/malware/blob/master/malware-analysis_ref_and_memo.md#perspective)
2020-01-03 22:08:05 +07:00
- [Emotet](https://github.com/mether049/malware/tree/master/Emotet)
- [Trickbot](https://github.com/mether049/malware/tree/master/Trickbot)