Все публикации

Malware Analysis with capa & Binary Ninja Plugins (API Hashing)

Shellcode Analysis: Strings, Deobfuscation & YARA (Malware Analysis & Reverse Engineering)

Extract Malicious Shellcode Automatically (Malware Analysis & Reverse Engineering)

How to Extract Malicious Shellcode Using a Debugger (Malware Analysis)

5 Ways to Find Encryption in Malware

An Introduction to Binary Ninja for Malware Analysis

Decode Malware Strings with Conditional Breakpoints

Binary Diffing with Ghidra's BSim Feature (Malware Analysis)

Malware Evasion Techniques: API Unhooking (Malware Analysis & Reverse Engineering)

New to Malware Analysis? Start Here.

Analyzing the FBI's Qakbot Takedown Code (Malware Analysis & Reverse Engineering)

How I Debug DLL Malware (Emotet)

Code Reuse in Ransomware with Ghidra and BinDiff (Malware Analysis & Reverse Engineering)

How I Execute and Debug a Malicious Service (Malware Analysis)

Code Analysis with Ghidra

visit shbcf.ru