2024
- 12 Aug Beavertail and InvisibleFerret malware
- 06 Jun Decoding Ebury Malware SSH Commands
- 04 May Extracting out DarkGate malware from MSI
2023
- 18 Sep Golang Reverse Engineering Tips
- 02 Feb Reverse Engineering on Windows 11 ARM (Macbook Pro M1/M2)
- 04 Jan Resolving IDA Pro sp-analysis failed Error
- 03 Jan Switching IDA Pro Python Version
2021
- 23 Nov Hex-Rays IDA Tips and Tricks
- 08 Nov NPM COA@2.0.3 DanaBot Dropper
- 10 Jun Malware Report: CTS
- 08 Jun RC4 Crypto Usage in Malware
- 25 May Resolving IAT with AGDCservices Scripts
- 12 Apr String and function hiding techniques
- 11 Apr Malware decrypting into new memory maps
- 07 Apr Finding the start of Emotet malware in MFC app
- 29 Mar Searching IAT for DLLs
- 05 Feb PEB/TEB/TIB Structure Offsets
2020
- 30 Nov Manually Unpacking Malware (part 2)
- 23 Nov Manually Unpacking Malware
- 02 Oct Digging into obfuscated excel formula code
- 27 Sep Ghidra error: Unable to locate the DIA SDK
- 21 Sep Getting Started with Ghidra and FlareVM
2018
- 22 Feb OSCE Review
- 22 Jan SLAE32: Creating custom crypter shellcode
- 21 Jan SLAE32: Creating polymorphic versions of existing shellcode
- 20 Jan SLAE32: Analyzing MSF payloads for linux/x86
- 19 Jan SLAE32: Creation of custom encoding scheme
- 05 Jan SLAE32: Implementing an x86/Linux Egghunter
- 04 Jan SLAE32: Creating Reverse TCP Shellcode
- 03 Jan SLAE32: Creating TCP Bind Shellcode
2017
- 03 Aug Windows Enumeration Script
- 31 Jul 6Days Lab: 1.1
- 28 Jul Stapler
- 17 Jul Penetration Testing Process
- 14 Jul OSCP Review