What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Malware_Hell.webp 2023-07-28 00:00:00 Skid Osint Investigation (lien direct) Skid Osint Investigation sur le fait de passer très WIP! En commençant par AlexxModder, j'ai reçu un message Discord de l'utilisateur AlexxModder me demandant d'être un développeur pour son projet de logiciel malveillant.Je n'étais pas enclin à participer mais plutôt à analyser le code.Alors j'ai déclaré Envoyer le code source, j'ai ensuite reçu le code source en tant qu'Elys.zip (Figure Planholder). Figure Payholder: Alexmodder envoie un code source de botnet. Ensuite, nous avons enquêté sur le prochain personnage, qui a été obtenu en visitant le site https [:] // elys.
Skid OSINT Investigation On Going very WIP! Starting with AlexxModder I received a Discord message from the user AlexxModder asking me to be a developer for their malware project. I was not inclined to participate but rather to analyze the code. So I stated Send me the source code, I then received the source code as ELYSc2.zip (Figure placeholder). Figure placeholder: AlexModder sending botnet source code. Next, we investigated the next persona, which was obtained by visiting the site https[:]//elys.
Malware ★★★
Malware_Hell.webp 2023-06-28 00:00:00 Questions et réponses de logiciels malveillants
Malware Questions and Answers
(lien direct)
INTRODUCTION Cette page est dédiée aux questions de logiciels malveillants dans lesquels j'aborde en direct sur Stream. 2023-06-28 Mais non merci, je passerai votre demande.Cependant j'ai une question... Si quelqu'un exploite les logiciels, le micrologiciel ou le matériel ... cela fait-il d'elle un développeur de logiciels malveillants? & mdash;Jonathan Scott (@ Jonathandata1) 28 juin 2023 Q: Si quelqu'un exploite les logiciels, le firmware ou le matériel et Hellip; cela fait-il d'eux un développeur de logiciels malveillants? FAIT: Un exploit est un code conçu pour profiter d'un défaut ou d'une vulnérabilité de sécurité, dans un système d'application ou informatique, généralement à des fins malveillantes.
Introduction This page is dedicated for malware questions in which I address live on stream. 2023-06-28 but no thanks, i\'ll pass on your request. I have a question though... If someone exploits software, firmware, or hardware...does that make them a malware developer? — Jonathan Scott (@jonathandata1) June 28, 2023 Q: If someone exploits software, firmware, or hardware…does that make them a malware developer? FACT: An exploit is code designed to take advantage of a security flaw or vulnerability, in an application or computer system, typically for malicious purposes.
Malware ★★
Malware_Hell.webp 2023-02-05 00:00:00 Hunting Opaque Predicates with YARA (lien direct) Introduction Malware tends to obfuscate itself using many different techniques from opaque predicates, garbage code, control flow manipulation with the stack and more. These techniques definitely make analysis more challening for reverse engineers. However, from a detection and hunting standpoint to find interesting samples to reverse engineer we can leverage our knowlege of these techniques to hunt for obfuscated code. In our case today, we will be developing a yara signature to hunt for one specific technique of opaque predicates, there are many variations and situations where this does not match and should only serve as a hunting signatures as more heuristic and programitic approaches for this are better for detection. Malware ★★★
Malware_Hell.webp 2022-08-04 00:00:00 A Reverse Engineering Guide for Rust Binaries (lien direct) Introduction The Rust programming language is like rust on a vehicle for malware analysts and reverse engineers. The adoption of the language by malware authors spreads like cancer the longer it is in active development. This is due to convenient static linking and support for many operating systems, yielding a binary with little to no dependencies. These features are excellent for the distribution of malware. Every time we need to reverse engineer a Rust binary, we would rather embrace the sweet release of death. Malware ★★★
Malware_Hell.webp 2022-07-20 00:00:00 What is a DLL? (lien direct) Introduction Hey everybody, it’s cerberus and welcome to malware hell. Today we are going to do a whiteboard session on what a DLL is and why it is important to malware reverse engineering and analysis. Dynamic-link library (DLL) is Microsoft’s implementation of the shared library concept in the Microsoft Windows and OS/2 operating systems. These libraries usually have the file extension DLL, OCX (for libraries containing ActiveX controls), or DRV (for legacy system drivers). Malware ★★★
Last update at: 2024-07-23 09:07:41
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter