Applying Ttd To Malware Analysis

Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019
Alternatives To Applying Ttd To Malware Analysis
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Wdbgark412
6 years ago1otherC++
WinDBG Anti-RootKit Extension
Awesome Windows Security Development127
6 years agomit
awesome-windows-security-development
Lolbin Poc32
a year agoC++
Small PoC of using a Microsoft signed executable as a lolbin.
Applying Ttd To Malware Analysis28
4 years agoJavaScript
Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019
Advanced Malware Analysis17
a year agomitPython
Advanced Malware Analysis [video], published by Packt
Alternatives To Applying Ttd To Malware Analysis
Select To Compare


Alternative Project Comparisons
Popular Malware Projects
Popular Windbg Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Javascript
Malware
Windbg