Malware Analysis Glossary

Important definitions and terminologies used in Malware Analysis

A

  • Adware in Malware Analysis
  • Anti-malware in Malware Analysis
  • API hooking in Malware Analysis

B

  • Backdoor in Malware Analysis
  • Behavioral analysis in Malware Analysis
  • Binary code analysis in Malware Analysis
  • Binary in Malware Analysis
  • Blacklisting in Malware Analysis
  • Blind Drop in Malware Analysis
  • Bot herder in Malware Analysis
  • Bot in Malware Analysis
  • Botmaster in Malware Analysis
  • Botnet in Malware Analysis

C

  • Carder in Malware Analysis
  • Code injection in Malware Analysis
  • Command and Control (C&C) in Malware Analysis
  • Command injection in Malware Analysis
  • Computer virus in Malware Analysis
  • Crimeware in Malware Analysis
  • Crypto-malware in Malware Analysis
  • Cyber threat hunting in Malware Analysis
  • Cyber threat intelligence in Malware Analysis
  • Cyber threat modeling in Malware Analysis
  • Cybercrime in Malware Analysis
  • Cybersecurity in Malware Analysis

D

  • Data exfiltration in Malware Analysis
  • Debugger in Malware Analysis
  • Debugging in Malware Analysis
  • Decompilation in Malware Analysis
  • Decompiler in Malware Analysis
  • Digital Forensics in Malware Analysis
  • Digital signature in Malware Analysis
  • Disassembler in Malware Analysis
  • DNS sinkhole in Malware Analysis
  • Downloader in Malware Analysis
  • Drive-by attack in Malware Analysis
  • Drive-by download in Malware Analysis
  • Drop in Malware Analysis
  • Dropper in Malware Analysis
  • Dump in Malware Analysis
  • Dynamic analysis in Malware Analysis

E

  • Emulator in Malware Analysis
  • Endpoint detection and response (EDR) in Malware Analysis
  • exe in Malware Analysis
  • Exploit in Malware Analysis
  • Exploit kit in Malware Analysis

F

  • Fileless malware in Malware Analysis
  • Firewall in Malware Analysis
  • Firewall rule in Malware Analysis
  • Forensic analysis in Malware Analysis
  • Form-grabber in Malware Analysis
  • Fuzzing in Malware Analysis

G

  • Gozi in Malware Analysis

H

  • Heuristic analysis in Malware Analysis
  • Hex editor in Malware Analysis
  • Hooking in Malware Analysis
  • Host-based intrusion detection system (HIDS) in Malware Analysis
  • Hypervisor-based detection in Malware Analysis

I

  • iFrame in Malware Analysis
  • iFramer in Malware Analysis
  • In-memory analysis in Malware Analysis
  • Indicators of Compromise (IOCs) in Malware Analysis
  • Infected file in Malware Analysis
  • Integrity checking in Malware Analysis

K

  • Keylogger in Malware Analysis

L

  • Logic bomb in Malware Analysis

M

  • Malicious code in Malware Analysis
  • Malware analysis in Malware Analysis
  • Malware analysis report in Malware Analysis
  • Malware classification in Malware Analysis
  • Malware in Malware Analysis
  • Malware reverse engineering in Malware Analysis
  • Malware-as-a-Service (MaaS) in Malware Analysis
  • Memory dump analysis in Malware Analysis
  • Metamorphic malware in Malware Analysis
  • MITRE ATT&CK framework in Malware Analysis
  • Mutex in Malware Analysis

N

  • Network analysis in Malware Analysis
  • Network forensics in Malware Analysis

O

  • Obfuscation in Malware Analysis
  • Operating system (OS) fingerprinting in Malware Analysis

P

  • Packager in Malware Analysis
  • Packer in Malware Analysis
  • Packet injection in Malware Analysis
  • Packets capture in Malware Analysis
  • Padonki in Malware Analysis
  • Payload analysis in Malware Analysis
  • Payload in Malware Analysis
  • Penetration testing in Malware Analysis
  • Persistence mechanism in Malware Analysis
  • Pesdato in Malware Analysis
  • Phishing in Malware Analysis
  • Polymorphic malware in Malware Analysis
  • Privilege escalation in Malware Analysis
  • Process injection in Malware Analysis
  • Process monitor in Malware Analysis
  • Profiler in Malware Analysis

Q

  • Quarantine in Malware Analysis

R

  • Ransomware in Malware Analysis
  • RAT (Remote Access Trojan) in Malware Analysis
  • RATs in Malware Analysis
  • RBN in Malware Analysis
  • Redirect in Malware Analysis
  • Rootkit detection in Malware Analysis
  • Rootkit in Malware Analysis

S

  • Sandbox evasion in Malware Analysis
  • Sandbox in Malware Analysis
  • Security Information and Event Management (SIEM) in Malware Analysis
  • Signature-based detection in Malware Analysis
  • Signature-based scanning in Malware Analysis
  • Social engineering in Malware Analysis
  • Software vulnerability in Malware Analysis
  • Spam email in Malware Analysis
  • Spyware detection in Malware Analysis
  • Spyware in Malware Analysis
  • Static analysis in Malware Analysis
  • Static code analysis in Malware Analysis
  • Steganography in Malware Analysis
  • System call analysis in Malware Analysis
  • System call hooking in Malware Analysis

T

  • Targeted attack in Malware Analysis
  • Threat hunting in Malware Analysis
  • Threat intelligence in Malware Analysis
  • Threat modeling in Malware Analysis
  • Threat vector in Malware Analysis
  • Torpig in Malware Analysis
  • Trojan detection in Malware Analysis
  • Trojan in Malware Analysis

U

  • User mode rootkit in Malware Analysis

V

  • Variant in Malware Analysis
  • Virus in Malware Analysis
  • Virus signature in Malware Analysis
  • Vulnerability assessment in Malware Analysis
  • Vulnerability scanning in Malware Analysis
  • VXer in Malware Analysis

W

  • Watering hole attack in Malware Analysis
  • Web application firewall (WAF) in Malware Analysis
  • Web shell in Malware Analysis
  • Wiper malware in Malware Analysis
  • Worm in Malware Analysis

X

  • Xor encryption in Malware Analysis

Z

  • Zero-day attack in Malware Analysis
  • Zero-day vulnerability in Malware Analysis
Digital Forensics with Kali Linux Glossary
Kali Linux Glossary

Get industry recognized certification – Contact us

keyboard_arrow_up
Open chat
Need help?
Hello 👋
Can we help you?