About

This repo contains some malware analysis writeups i’ve created over time mainly for fun.
This is a personal portfolio whose main purpose is to centralize and organize my work.

Additionally, my current approach tends to be “quick and dirty” rather than “by the book”, since i have limited resources, knowledge and time for that. if there is a dirty hack to accomplish something, i’ll probably take that way (example: I would prefer to debug over the IAT builder function, and then dump the new fixed binary to disk, rather then writing an Idapro script to resolve API staticly).

I would be more than happy if one learns something new or finds inspiration in this project.

Writeups

Must-know references

This is a list of a must-know references for malware analysis and reverse engineering for my opinion, which i learned a lot from and got inspired by:

Most of my unpacking malware knowledge (and much more) based on that great Youtube channel.

Some of the best MA tools i encountered belongs to Hasherezade: Pe-Seive / HollowsHunter, pe_to_shellcode and more.

  • More sources will be added…

GitHub

View Github