Ghidra Tutorials
Malware Unpacking With Hardware Breakpoints - Cobalt Strike Shellcode Loader
Unpacking a simple Cobalt Strike loader using Debuggers and Hardware breakpoints.
Ghidra Tutorials
Unpacking a simple Cobalt Strike loader using Debuggers and Hardware breakpoints.
Malware Analysis Guides
Demonstrating three additional methods for obtaining unpacked malware samples. Using Process Hacker, Pe-sieve, Hxd and Pe-bear.
Malware Analysis Guides
Unpacking an Asyncrat loader using Process Hacker and Dnspy
Malware Analysis Guides
Decoding a Remcos Loader, leveraging regex, python and Cyberchef to identify IOCs.
Malware Analysis Guides
Improving Malware Analysis Workflows by Modifying the default Ghidra UI.
Malware Analysis Guides
Manually decoding a Cobalt Strike .vbs Loader utilising advanced CyberChef and Shellcode Emulation.
Malware Analysis Guides
Decoding a .hta script with CyberChef and analysing Shellcode with the SpeakEasy Emulator.
Malware Analysis Guides
Using Ghidra Entropy Analysis to Identify a decryption function.
Malware Analysis Guides
Demonstrating basic techniques for decoding a darkgate .vbs loader.
Detection Engineering
How to develop Yara rules for .NET Malware. Utilising IL instructions and associated bytecodes.
Malware Analysis Guides
Introduction to dotnet configuration extraction. Leveraging RevengeRat and Python.
Detection Engineering
Practical examples and breakdowns of indicators that can be used to produce effective yara rules.