Posts by Category

Malware Analysis

initterm code hiding trick

2 minute read

BlackCat Ransomware Analysis

7 minute read

Mac OS Malware Analysis

Sharing what I got so far in Mac Malware Analysis

7 minute read

Amadey Malware Analysis

Analysis and Detection for Amadey Malware Sample

8 minute read

Wintapix Malicious Driver

Analysis of the newly discovered malicious Driver Wintapix

4 minute read

ChatGPT_Campaign

Abusing ChatGPT in a Mass Campaign in social media Adds ...

3 minute read

NjRAT

NjRAT Analysis, Yara rule, and Configuration Extractor ...

4 minute read

AveMariaRAT_Mass_Detection

Explanation of how to perform a Mass detection against a malware family ...

11 minute read

EvilQuest macOS Ransomware

Detailed analysis of EvilQuest Ransomware for macOS ...

8 minute read

Advanced Imports Obfuscation

Dynamically resolving APIs just by parsing the PE Structures ...

7 minute read

Malicious Documents

Conducting analysis for several malware samples packaged in different file formats ...

7 minute read

ESXIArgs Ransomware Analysis

Detailed Analysis of ESXIArgs Ransomware...

2 minute read

OOP MAlware Analysis

Here I will explain how to analyze malware written with OOP...

2 minute read

AveMariaRAT Analysis

Detailed Analysis of AveMariaRAT malware know with (WARZONE RAT) ...

4 minute read

Stop Ransomeware

Detailed analysis of The most known Ransomeware family 'STOP' ...

5 minute read

RedLine Stealer

Investigation for on of the most sold Malware as a service Stealer in the dark web ...

6 minute read

SmokeLoader Manual Unpacking

Investigation for the obfuscation used by the packer used to widly spread SmokeLoader Malware ...

7 minute read

Back to top ↑

Forensic investigation

Back to top ↑

Offensive

Back to top ↑

vulnerability research

Back to top ↑

CTF

Back to top ↑