it-sec-catalog/wiki/Malware

Blogs

These are links to different blogs containing malware analysis.

 

NrURLTitle/Description
1http://www.inreverse.net/inREVERSE - malware analysis blog
2http://blog.threatexpert.com/A blog about automated threat analysis ... and the bad guys it targets
3http://www.secureworks.com/research/threats/Threat analyses
4http://xylibox.blogspot.com/"Another Blog, Another Box" - malware analysis blog
5http://contagiodump.blogspot.com/Contagio is a collection of the latest malware samples, threats, observations, and analyses.
6http://www.avertlabs.com/research/blog/index.php/category/malware-research/McAfee - Archive for the 'Malware Research' Category
7http://evilcodecave.blogspot.com/IT Security Research Blog: Reverse Engineering - Malware Analysis - Cryptography - Software Engineering - Software Security / Audit
8http://extraexploit.blogspot.com/"EVERYTHING OR NOTHING" - malware analysis blog
9http://ddanchev.blogspot.com/Dancho Danchev's Blog - Mind Streams of Information Security Knowledge
10http://blog.armorize.com/"Armorize Blog" - malware analysis blog
11http://securityblog.s21sec.com/S21sec Security Blog
12http://blog.malwaretracker.com/malware tracker
13http://www.abuse.ch/The Swiss Security Blog
14http://blogs.paretologic.com/malwarediaries/Malware Diaries
15http://perpetualhorizon.blogspot.com/Perpetual Horizon
16http://mnin.blogspot.com/Coding, Reversing, Exploiting
17http://blog.eset.com/ESET Threat Blog
18http://code.google.com/p/malware-lu/Malwares technical analysis from http://www.malware.lu
19http://stratsec.blogspot.de/BAE Systems security research blog
20http://fumalwareanalysis.blogspot.com.au/p/malware-analysis-tutorials-reverse.htmlMalware Analysis Tutorials: a Reverse Engineering Approach

 

Malware analysis

 

NrURLTitle/DescriptionDate
1http://mtc.sri.com/Conficker/An analysis of conficker's logic and rendezvous points19-03-2009
2http://www.eset.com/resources/white-papers/Stuxnet_Under_the_Microscope.pdfStuxnet Under the Microscope22-12-2010
3http://www.aall86.altervista.org/TDLRootkit/TDL4_Analysis_Paper.pdfTDL4 Analysis paper: a brief introduction and How to Debug It08-01-2011
4http://www.securelist.com/en/analysis/204792157/TDSS_TDL_4TDSS. TDL-425-01-2011
5http://blog.fireeye.com/research/2011/03/an-overview-of-rustock.htmlAn overview of Rustock19-03-2011
6http://www.eset.com/us/resources/white-papers/The_Evolution_of_TDL.pdfThe Evolution of TDL: Conquering x6430-03-2011
7http://www.prevxresearch.com/zeroaccess_analysis.pdfZeroAccess – an advanced kernel mode rootkit09-07-2011(?)
8http://sophosnews.files.wordpress.com/2012/03/blackhole_paper_mar2012.pdfExploring the Blackhole Exploit Kitxx-03-2012
9http://www.crysys.hu/skywiper/skywiper.pdfsKyWIper: A complex malware for targeted attacks28-05-2012
10http://reverse.put.as/2012/08/06/tales-from-crisis-chapter-1-the-droppers-box-of-tricks/Tales from Crisis, Chapter 1: The dropper’s box of tricks06-08-2012
11https://community.rapid7.com/community/infosec/blog/2012/08/08/finfisherAnalysis of the FinFisher Lawful Interception Malware08-08-2012
12http://reverse.put.as/2012/08/20/tales-from-crisis-chapter-2-backdoors-first-steps/Tales from Crisis, Chapter 2: Backdoor’s first steps20-08-2012
13http://reverse.put.as/2012/08/21/tales-from-crisis-chapter-3-the-italian-rootkit-job/Tales from Crisis, Chapter 3: The Italian Rootkit Job21-08-2012
14https://www.securelist.com/en/blog/750/Full_Analysis_of_Flame_s_Command_Control_serversFull Analysis of Flame's Command & Control servers17-09-2012
15www.ikarus.at/fileadmin/user_upload/Download/Report_MarionMarschalek.pdfAlanysis Report (Backdoor.Win32.Banito)24-03-2013
16http://oweng.myweb.port.ac.uk/fbi-tor-malware-analysis/Analysis of the FBI Tor Malwarexx-04-2013
17http://www.welivesecurity.com/2013/08/27/the-powerloader-64-bit-update-based-on-leaked-exploits/The Powerloader 64-bit update based on leaked exploits27-08-2013
18https://www.securelist.com/en/downloads/vlpdfs/unveilingthemask_v1.0.pdfUnveiling “Careto” - The Masked APTxx-02-2014

 

Malware trackers

 

NrURLTitle/Description
1http://www.malwaredomainlist.com/mdl.phpMalware Domain List
2https://zeustracker.abuse.ch/ZeuS Tracker
3https://spyeyetracker.abuse.ch/SpyEye Tracker
4http://www.malwareurl.com/listing-urls.php?urls=onMalwareURL - Website status verification
5http://hosts-file.net/?s=BrowsehpHosts Online - Simple, Searchable & FREE!
6http://virustracker.info/Virus Tracker

 

Online malware analysis

 

NrURLTitle/Description
1http://wepawet.iseclab.org/Wepawet (JavaScript and Flash)
2http://www.urlvoid.com/Check Reputation of Domains and Subdomains
3http://anubis.iseclab.org/Anubis is a service for analyzing malware
4http://eureka.cyber-ta.org/An Automated Malware Binary Analysis Service
5http://camas.comodo.com/Comodo Instant Malware Analysis
6http://ether.gtisc.gatech.edu/web_unpack/Ether: Malware Analysis via Hardware Virtualization Extensions
7http://www.ipvoid.com/Scan URL for malicious activities
8http://www.norman.com/security_center/security_tools/Submit a Suspicious File for a FREE Malware Analysis
9http://www.threatexpert.com/submit.aspxSubmit Your Sample To ThreatExpert
10http://www.malwaretracker.com/pdf.phpExamine PDF online
11http://mwanalysis.org/?site=1&page=submitMalware Analysis System
12https://new.virustotal.com/VirusTotal is a free service that analyzes suspicious files and URLs

 

Tools & Projects

 

NrURLTitle/Description
1http://malzilla.sourceforge.net/index.htmlMalware hunting tool
2http://code.mwcollect.org/Malware and attack trace collection daemon
3http://code.google.com/p/phoneyc/Pure python honeyclient implementation
4http://www.mlsec.org/malheur/Automatic Analysis of Malware Behavior
5http://www.team-cymru.org/Services/MHR/WinMHR/WinMHR - Free Malware Detector - Team Cymru
6https://addons.mozilla.org/en-US/firefox/addon/team-cymrus-mhr/Quickly check downloaded files against Team Cymru's malware database with just one click!
7http://www.stoned-vienna.com/Stoned Bootkit - The official site of Stoned Bootkit
8http://sarvam.ece.ucsb.edu/submit.htmlSARVAM: Search And RetrieVAl of Malware
9http://code.google.com/p/malwasm/Malwasm was designed to help people that do reverse engineering
10http://www.cuckoosandbox.org/Cuckoo Sandbox is a malware analysis system
11http://rehints.com/Sharing reverse engineering knowledge

 

Online self-check

 

NrURLTitle/Description
1http://www.dcwg.org/The DNS Changer Working Group (DCWG)

 

Uncategorized

 

NrURLTitle/Description
1http://zeltser.com/reverse-malware/reverse-malware-cheat-sheet.htmlReverse-Engineering Malware Cheat Sheet
2http://www.malwaredomainlist.com/forums/index.php?board=2.0Huge list of blogs
3http://www.prevx.com/malwarecenter.aspVery latest hot file names used by malware
4http://blogs.technet.com/b/markrussinovich/archive/2011/02/27/3390475.aspxThe Case of the Malicious Autostart

 

转载于:https://www.cnblogs.com/by-3ks/articles/4096271.html

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值