Skip to content

sufyandaredevil/MALWARE_ANALYSIS

Repository files navigation

README.md

This repo consists of all malware lab samples and analysis tools (CLICK HERE) mentioned in the Book: The Hands-On Guide to Dissecting Malicious Software by Michael Sikorski and Andrew Honig and a description of what they do.

About

Malware Analysis Tools and description

Topics

Resources

Stars

Watchers

Forks