Content Paint

Reverse Engineering

Malware Unpacking With Memory Dumps - Intermediate Methods (Pe-Sieve, Process Hacker, Hxd and Pe-bear)

Demonstrating three additional methods for obtaining unpacked malware samples. Using Process Hacker, Pe-sieve, Hxd and Pe-bear.

Unpacking .NET Malware With Process Hacker and Dnspy

Unpacking an Asyncrat loader using Process Hacker and Dnspy

Remcos Downloader Analysis - Manual Deobfuscation of  Visual Basic and Powershell

Decoding a Remcos Loader, leveraging regex, python and Cyberchef to identify IOCs.

Understanding and Improving  The Ghidra UI for Malware Analysis

Improving Malware Analysis Workflows by Modifying the default Ghidra UI.

Cobalt Strike .VBS  Loader - Decoding with Advanced CyberChef and Emulation

Manually decoding a Cobalt Strike .vbs Loader utilising advanced CyberChef and Shellcode Emulation.

Cobalt Strike Loader Deobfuscation Using CyberChef and Emulation (.hta files)

Decoding a .hta script with CyberChef and analysing Shellcode with the SpeakEasy Emulator.

Ghidra Tutorial - Using Entropy To Locate a Cobalt Strike Decryption Function

Using Ghidra Entropy Analysis to Identify a decryption function.

Decoding a Simple Visual Basic (.vbs) Script - DarkGate Loader

Demonstrating basic techniques for decoding a darkgate .vbs loader.

Introduction to DotNet Configuration Extraction - RevengeRAT

Introduction to dotnet configuration extraction. Leveraging RevengeRat and Python.

Your link has expired. Please request a new one.
Your link has expired. Please request a new one.
Your link has expired. Please request a new one.
Great! You've successfully signed up.
Great! You've successfully signed up.
Welcome back! You've successfully signed in.
Success! You now have access to additional content.