Index
A
Accelerating disassembly analysis
blocks/flowcharts
compiler stub
condensing instructions
decompilers
XREF
SeeReference /XREF
Active instrumentation technique
Address space layout randomization (ASLR)
Advanced persistent threat (APT)
Adware
Analysis VM
APIMiner
ASLR
autoruns
BinNet
bulk extractor
CFF Explorer
CurrProcess
disable hidden extensions
disable windows defender
disable windows firewall
DocFileViewerEx
DriverView
end-user system
FakeNet
fiddler
file type identification tools
FTK Imager Lite
GMER
HashMyFiles
host system
IDA Pro
malware creation
malware sandboxes
Malzilla
network requirements
Notepad++
NTTrace
oledump.py
OllyDbg
OllyDumpEx
PEiD
portable executable binary
physical machine
Process Explorer
process hacker
ProcMon
registry viewer
regshot
Ring3 API Hook Scanner
rundll32 ...

Get Malware Analysis and Detection Engineering: A Comprehensive Approach to Detect and Analyze Modern Malware now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.