Malware Analysis 

Hackersploit is one of my favorite go-to places with awesome  tutorials, and one of the first things to consider when trying to analyze malware is how  to contain or sandbox this code so it does not compromise my system. 

There are two ways to approach the malware analysis process — using static analysis or dynamic analysis. With static analysis, the malware sample is examined without detonating it, whereas, with dynamic analysis, the malware is actually executed in a controlled, isolated environment.


One of the best articles I could find.......         Aditya Anand