Skip to content

PardhuSreeRushiVarma20060119/MARE

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

58 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

'How To Survive Malware Analysis & Reverse Engineering'

Malware Analysis & Reverse Engineering Knowledge Base

Repo Type Focus Status License

A personal vault of resources, experiments, case studies, insights and lil madness into the world of malware analysis and reverse engineering.


🧬 What is This Repo?

MA & RE Madness is a curated, evolving collection of everything I explore in the fields of:

  • 🦠 Malware Analysis
  • πŸ› οΈ Reverse Engineering
  • πŸ”¬ Static & Dynamic Binary Inspection
  • πŸ§ͺ Behavioral Analysis
  • πŸ’» Disassembly / Debugging
  • 🧰 Tool Configs & Custom Scripts

This isn't a projectβ€”it's a reference lab, a playground, and a documentation trail for my learning and experiments.


πŸ—‚οΈ Repository Structure

How-To-Survive-MARE/
β”œβ”€β”€ πŸ“ notes/                β†’ My MARE Notes (University Course Notes)
β”œβ”€β”€ πŸ“ homelabs/                β†’ HomeLabs Setup & Installations (MUST)
β”œβ”€β”€ πŸ“ static-analysis/         β†’ Notes, tools, and case studies (strings, PE headers, disasm)
β”œβ”€β”€ πŸ“ dynamic-analysis/        β†’ Execution tracing, sandbox logs, API hooking
β”œβ”€β”€ πŸ“ reverse-engineering/     β†’ CrackMes, patching trials, function analysis
β”œβ”€β”€ πŸ“ samples/                 β†’ (Redacted) hashes or safe test binaries
β”œβ”€β”€ πŸ“ tools/                   β†’ Scripts, configs, automation helpers
β”œβ”€β”€ πŸ“ investigations/          β†’ Full investigations & malware flow deconstruction
β”œβ”€β”€ πŸ“ resources/               β†’ PDF's, Books, Documents, Papers, Pages, News, Related to Malware Analysis & Reverse Engineering
└── πŸ“„ README.md

Most folders contain README.md or markdown logs with detailed notes per activity or experiment.


πŸ§ͺ How to Use This Repo

  • 🧠 Use it as a reference guide if you're studying MARE
  • πŸ” Browse case studies to learn real-world malware techniques
  • πŸ› οΈ Reuse scripts, automation snippets, or tool configs
  • πŸ“š Keep track of your own learnings by forking/cloning this as a base repo

πŸ’» Recommended Setup

You’re on your own battle arsnel, but here’s what works best for me:

  • OS: βš™οΈ Windows FLARE VM / Linux (Kali or Ubuntu), REMnux
  • Isolation: 🧱 VirtualBox / VMWare with snapshots (Mostly VMware)
  • Tools:
    • 🐍 Python for scripting
    • πŸ” Ghidra / IDA Free
    • 🧬 x64dbg / OllyDbg
    • πŸ“¦ PEStudio, ProcMon, Wireshark
    • πŸ“œ noVNC / sandbox for browser malware
    • 😎 lot etc.

πŸ”— External Resources Worth Bookmarking

πŸ›‘οΈ Malware Analysis & Reverse Engineering (MARE) - Resources

πŸ”΄ YouTube & Educational Creators

πŸ“š Courses & Books

🌐 Websites & Glossaries

🧰 Tools & Labs

πŸ’š Malware Sample Repositories

πŸŽ“ Forums and Learning Platforms

πŸ§ͺ Additional Labs


⚠️ Disclaimer

Educational Use Only.
Any samples, websites, or links (if referenced) are strictly for educational purposes. Always analyze inside air-gapped, isolated environments, or use only for ethical purposes. Never execute unknown binaries on your host machine or infect other systems or for any malicious intent β€” this will be a very dangerous, illegal and highly punishable offense.


πŸ“Œ Status

This repo grows organicallyβ€”as I learn, break things, and document.
No fixed roadmap.


🧠 Quote to Hack By

β€œTo understand the enemy, you must become the enemy.” β€” Sun Tzu, The Art of War

About

Malware Analysis & Reverse Engineering Repository

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published