Все публикации

Malware Analysis - ConfuserEx 2 Deobfuscation with Python and dnlib, BBTok Loader

Writing an unpacker for a 3-stage stub with emulation via speakeasy

How to analyse Inno Setup #shorts #innosetup

IDA vs Binary Ninja vs Ghidra after 1.5 years using them

The real reason antivirus software detects cracks

How to deal with bloated malware #malwareanalysis #debloat #shorts

Malware Analysis - D3f@ck loader from Inno Setup to JPHP

Reversing PyInstaller in 6 Steps #python #reverseengineering #pyinstaller #shorts

Can PDFs be Malware? #malware #pdf #exploits #shorts

Malware Simulators cannot test Antivirus Software

Triaging Files on VirusTotal

Malware Analysis - JS to PowerShell to XWorm with Binary Refinery

Malware Theory - Five Unpacking Methods and a Generic Unpacking Approach

Binary Ninja - Fix unresolved stack pointer

Malware Analysis - Unpacking AutoIt stub with large obfuscated script

Malware Analysis - C2 extractor for Turla's Kopiluwak using Binary Refinery

Malware Analysis - 3 ways to deobfuscate JScript and JavaScript malware

Malware Analysis - .NETReactor deobfuscation and configuration extraction of AgentTesla

Malware Analysis - ZPAQ to .NET downloader to Injector DLL unpacking

Hiding .NET IL code from DnSpy with R2R Stomping

Reversing - .NET main is not the first thing executed

Malware Analysis Course for Hedgehogs is out

Malware Analysis - Agniane Stealer, Native Stub to .NET Unpacking

Why Windows system files have wrong compile timestamps