2024-10-18 |
Call stack spoofing explained using APT41 malware |
Malware analysis ‧ CyberMasterV |
|
2023-08-31 |
A Deep Dive into Brute Ratel C4 payloads |
Malware analysis ‧ CyberMasterV |
|
2023-06-27 |
A technical analysis of the SALTWATER backdoor used in Barracuda 0-day vulnerability (CVE-2023-2868) exploitation |
Malware analysis ‧ CyberMasterV |
|
2023-01-24 |
A step-by-step introduction to the use of ROP gadgets to bypass DEP |
Binary exploitation ‧ CyberMasterV |
|
2022-11-01 |
A technical analysis of Pegasus for Android – Part 3 |
Malware analysis ‧ CyberMasterV |
|
2022-09-28 |
A technical analysis of Pegasus for Android – Part 2 |
Malware analysis ‧ CyberMasterV |
|
2022-09-23 |
A technical analysis of the leaked LockBit 3.0 builder |
Malware analysis ‧ CyberMasterV |
|
2022-08-31 |
Chromeloader browser hijacker |
Malware analysis ‧ exousus |
|
2022-08-30 |
A technical analysis of Pegasus for Android – Part 1 |
Malware analysis ‧ CyberMasterV |
|
2022-07-27 |
How to analyze Linux malware – A case study of Symbiote |
Malware analysis ‧ CyberMasterV |
|
2022-07-01 |
How to expose a potential cybercriminal due to misconfigurations |
Malware analysis ‧ CyberMasterV |
|
2022-06-22 |
Reverse Engineering an old Mario & Luigi game for fun |
Malware analysis ‧ CyberMasterV |
|
2022-04-28 |
Reverse Engineering PsExec for fun and knowledge |
Malware analysis ‧ CyberMasterV |
|
2022-03-29 |
A step-by-step analysis of the Russian APT Turla backdoor called TinyTurla |
Malware analysis ‧ CyberMasterV |
|
2022-03-02 |
How to analyze malicious documents – Case study of an attack targeting Ukrainian Organizations |
Malware analysis ‧ CyberMasterV |
|
2022-02-02 |
A detailed analysis of Lazarus APT malware disguised as Notepad++ Shell Extension |
Malware analysis ‧ CyberMasterV |
|
2021-12-01 |
Just another analysis of the njRAT malware – A step-by-step approach |
Malware analysis ‧ CyberMasterV |
|
2021-11-03 |
A detailed analysis of the STOP/Djvu Ransomware |
Malware analysis ‧ CyberMasterV |
|
2021-09-30 |
How to defeat the Russian Dukes: A step-by-step analysis of MiniDuke used by APT29/Cozy Bear |
Malware analysis ‧ CyberMasterV |
|
2021-08-03 |
A step-by-step analysis of the new malware used by APT28/Sofacy called SkinnyBoy |
Malware analysis ‧ CyberMasterV |
|
2021-07-07 |
Dissecting the last version of Conti Ransomware using a step-by-step approach |
Malware analysis ‧ CyberMasterV |
|
2021-06-14 |
A step-by-step analysis of a new version of Darkside Ransomware (v. 2.1.2.3) |
Malware analysis ‧ CyberMasterV |
|
2021-03-03 |
Revealing Lamberts/Longhorn malware capabilities using a step-by-step approach (cyberespionage group linked to Vault 7) |
Malware analysis ‧ CyberMasterV |
|
2021-01-26 |
A detailed analysis of ELMER Backdoor used by APT16 |
Malware analysis ‧ CyberMasterV |
|
2020-12-26 |
Analyzing APT19 malware using a step-by-step method |
Malware analysis ‧ CyberMasterV |
|
2020-12-05 |
Dissecting APT21 samples using a step-by-step approach |
Malware analysis ‧ CyberMasterV |
|
2020-12-05 |
Powershell scripts used to run malicious shellcode. Reverse shell vs Bind shell |
Malware analysis ‧ CyberMasterV |
|
2020-12-05 |
Buffer overflow: Vanilla EIP Overwrite and SEH |
Binary exploitation ‧ CyberMasterV |
|
2020-12-05 |
Hello World |
Rants ‧ exousus |
|
2020-12-05 |
Makop Ransomware |
Malware analysis ‧ CyberMasterV |
|