From 564d7c7d24806f6171dcde81460a8d0c5248a59f Mon Sep 17 00:00:00 2001 From: mether049 Date: Tue, 31 Mar 2020 22:36:06 +0900 Subject: [PATCH] Update malware-analysis_ref_and_memo.md --- malware-analysis_ref_and_memo.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/malware-analysis_ref_and_memo.md b/malware-analysis_ref_and_memo.md index 7a677dc..99409a1 100644 --- a/malware-analysis_ref_and_memo.md +++ b/malware-analysis_ref_and_memo.md @@ -23,7 +23,7 @@ DFIR,マルウェア解析,OSINTに特化したUbuntuベースのディスト |[IDA pro](https://www.hex-rays.com/products/ida/)|〇|〇(Not free)
Snowman(plugin)|〇|||||| |[Binary Ninja](https://binary.ninja/)|〇|||||||| |[Cutter](https://github.com/radareorg/cutter)|〇|r2dec,r2ghidra|native
gdb
windbg
etc.|[INTRO TO CUTTER FOR MALWARE ANALYSIS(2019-03)](https://malwology.com/2019/03/14/intro-to-cutter-for-malware-analysis/)
[megabeets.net](https://www.megabeets.net/?s=cutter)
[Cutter: Presenting r2ghidra Decompiler,r2con 2019](https://www.youtube.com/watch?v=eHtMiezr7l8&list=LLTk6-mAiILdt3V27uab14LA&index=8&t=0s)||||| -|[Ghidra](https://ghidra-sre.org/)|〇|〇||[Reversing WannaCry Part 2 - Diving into the malware with #Ghidra,youtube](https://www.youtube.com/watch?v=Q90uZS3taG0)
[cheetsheet](https://www.oldergeeks.com/downloads/file.php?id=2767)
[Scripting in Ghidra, Patching MacOS Image2Icon](https://duraki.github.io/posts/o/20200227-ghidra-scripting-image2icon.html)
[]()||||| +|[Ghidra](https://ghidra-sre.org/)|〇|〇||[Reversing WannaCry Part 2 - Diving into the malware with #Ghidra,youtube](https://www.youtube.com/watch?v=Q90uZS3taG0)
[cheetsheet](https://www.oldergeeks.com/downloads/file.php?id=2767)
[Scripting in Ghidra, Patching MacOS Image2Icon](https://duraki.github.io/posts/o/20200227-ghidra-scripting-image2icon.html)
[Intro to Reverse Engineering](https://medium.com/swlh/intro-to-reverse-engineering-45b38370384)
[Intro to Reverse Engineering, Part 2](https://medium.com/swlh/intro-to-reverse-engineering-part-2-4087a70104e9)||||| |[x64/x32dbg](https://x64dbg.com/#start)|〇|Snowman|〇|||||| |[WinDbg](https://docs.microsoft.com/ja-jp/windows-hardware/drivers/debugger/debugger-download-tools)|〇||〇|||||| |GDB|〇||〇|||||| @@ -480,7 +480,9 @@ Injecition/Hollowingされたプロセスの自動検出
- ref: - [Loading a DLL from memory](https://www.joachim-bauch.de/tutorials/loading-a-dll-from-memory/) - DLLをロードする流れやメモリからロードするツールについて - +### Deobfuscation +- バイナリの難読化解除に関するブログ + - [Tales Of Binary Deobfuscation - Part 1](https://ulexec.github.io/ulexec.github.io/article/2020/03/03/Deobfuscation_1.html) ### Symbolic Execurtion to do...