Malware Analysis Guides
How to Use Process Hacker and DnSpy to Unpack .NET Malware
Unpacking an Asyncrat loader using Process Hacker and Dnspy
Malware Analysis Guides
Unpacking an Asyncrat loader using Process Hacker and Dnspy
Malware Analysis Guides
Decoding a Remcos Loader, leveraging regex, python and Cyberchef to identify IOCs.
Malware Analysis Guides
Improving Malware Analysis Workflows by Modifying the default Ghidra UI.
Malware Analysis Guides
Manually decoding a Cobalt Strike .vbs Loader utilising advanced CyberChef and Shellcode Emulation.
Malware Analysis Guides
Decoding a .hta script with CyberChef and analysing Shellcode with the SpeakEasy Emulator.
Malware Analysis Guides
Using Ghidra Entropy Analysis to Identify a decryption function.
Malware Analysis Guides
Demonstrating basic techniques for decoding a darkgate .vbs loader.
Malware Analysis Guides
Introduction to dotnet configuration extraction. Leveraging RevengeRat and Python.
Malware Analysis Guides
Useful code snippets for developing dotnet configuration extractors.
Malware Analysis Guides
Analysis of a Multi-Stage Loader for AgentTesla. Covering Ghidra, Dnspy, X32dbg, API Hashing and more!
Malware Analysis Guides
Using manual analysis to extract Amadey C2 information with Ghidra and x32dbg
Malware Analysis Guides
Manual analysis and deobfuscation of a .NET based Dcrat. Touching on Custom Python Scripts, Cyberchef and .NET analysis with Dnspy.