Recently Updated
Malware-Analysis 16
- Switching IDA Pro Python Version Jan 3, 2023
- Hex-Rays IDA Tips and Tricks Nov 23, 2021
- NPM COA@2.0.3 DanaBot Dropper Nov 8, 2021
- Malware Report: CTS Jun 10, 2021
- RC4 Crypto Usage in Malware Jun 8, 2021
- Resolving IAT with AGDCservices Scripts May 25, 2021
- String and function hiding techniques Apr 12, 2021
- Malware decrypting into new memory maps Apr 11, 2021
- Finding the start of Emotet malware in MFC app Apr 7, 2021
- Searching IAT for DLLs Mar 29, 2021
- PEB/TEB/TIB Structure Offsets Feb 5, 2021
- Manually Unpacking Malware (part 2) Nov 30, 2020
- Manually Unpacking Malware Nov 23, 2020
- Digging into obfuscated excel formula code Oct 2, 2020
- Ghidra error: Unable to locate the DIA SDK Sep 27, 2020
- Getting Started with Ghidra and FlareVM Sep 21, 2020