Monday, September 18, 2017

Four Cheat Sheets for Malware Analysis from SANS



  1. Reverse-Engineering Malicious Code 
  2. REMnux Usage Tips for Malware Analysis on Linux 
  3. Analyzing Malicious Documents 
  4. Malware Analysis and Reverse-Engineering 


Get it here:
https://digital-forensics.sans.org/blog/2017/09/13/malware-analysis-cheat-sheets

No comments:

Post a Comment