APT29_C2-Client_Dropbox_Loader
Abusing_External_Resource_References_MSOffice
Advanced_DnSpy_tricks_in_.NET_reversing_Tracing_Breaking,_dealing_VMProtect
Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis
Bluekeep_CVE-2019-0708_Exploiting
Dealing with binary (Malware sample) which using statically imported OpenSource library
Dealing with binary (Malware sample) which using statically imported OpenSource library.md
Debugging MBR - IDA + Bochs Emulator
Deobfuscation of .NET using PowerShelling & dnlib - Eternity Malware
Deobfuscation_SmartAssembly
Full malware analysis work-flow of AgentTesla Malware
NightSky_Ransomware–just_a_Rook_RW_fork_in_VMProtect_suit
Reverse Engineering Mixed Mode Assemblies (IDA, DnSpyEx)
Reversing .NET - AgentTesla
Reversing encoded shellcode
Ryuk Ransomware - API Resolving and Imports reconstruction
TLS decryption in Wireshark
WINDBG Kernel&User Mode Debugging
Folders and files Name Name Last commit message
Last commit date
parent directory
View all files
You can’t perform that action at this time.