Malware Analysis Guides
How To Use Ghidra For Malware Analysis - Identifying, Decoding and Fixing Encrypted Strings
Manual identification, decryption and fixing of encrypted strings using Ghidra and x32dbg.
Malware Analysis Guides
Manual identification, decryption and fixing of encrypted strings using Ghidra and x32dbg.
Malware Analysis Guides
Leveraging Ghidra to establish context and intent behind imported functions.
Malware Analysis Guides
Manually Reversing a decryption function using Ghidra, ChatGPT and CyberChef.
Malware Analysis Guides
Improving Malware Analysis Workflows by Modifying the default Ghidra UI.
Malware Analysis Guides
Using Ghidra Entropy Analysis to Identify a decryption function.
Detection Engineering
Practical examples and breakdowns of indicators that can be used to produce effective yara rules.
Malware Analysis Guides
Analysis of a Multi-Stage Loader for AgentTesla. Covering Ghidra, Dnspy, X32dbg, API Hashing and more!
Malware Analysis Guides
Using manual analysis to extract Amadey C2 information with Ghidra and x32dbg