Advanced Malware Analysis - Dynamic Analysis Techniques

Dive into dynamic malware analysis techniques, from ProcMon to Wireshark, to unravel malicious code behavior in real-time.

Network Protocol Analysis - Wireshark and tcpdump

Explore network protocol analysis using Wireshark & tcpdump for packet capture, filtering, dissection, and real-world pen testing scenarios.

Advanced Malware Analysis - Static Analysis Techniques

This article explores advanced static malware analysis techniques, including file format analysis, strings analysis, control flow graph reconstruction, disassembly and reverse engineering, signature-based detection, and indicators of compromise, providing practical examples and tool recommendations for professional hackers, pen testers, and red teamers.

Malware Obfuscation - Techniques and Best Practices

This article delves into malware obfuscation, discussing various techniques, tools, and best practices used by red teams and penetration testers, along with real-world examples and code samples, to create evasive and resilient malware that can bypass security measures and remain undetected.

Advanced Malware Analysis - Disassembly Techniques

This article provides an in-depth overview of advanced malware analysis techniques, including manual and automated disassembly, decompilers, debuggers, and dynamic binary instrumentation (DBI), with examples of tools and outputs provided for each technique.

BloodHound: Analyzing Active Directory for Security Risks and Attack Paths

BloodHound is a powerful tool for analyzing Active Directory environments, helping red teamers and pen testers visualize complex relationships, identify security risks and attack paths, and develop effective mitigation strategies to strengthen an organization’s security posture.

Advanced Malware Analysis - Dynamic Analysis Techniques

This article discusses advanced malware analysis techniques focusing on dynamic analysis and provides real-world examples and code samples for techniques such as memory analysis, network monitoring, and debugging.

Ransomware - Analysis and Prevention

This article provides an overview of the inner workings of ransomware, analyzes real-world examples, and provides techniques for preventing and mitigating ransomware attacks.

Memory Forensics - Analysis and Techniques

This article is a technical guide to memory forensics, covering the basics, tools and techniques, and real-world examples of its use with the open-source Volatility framework.

Malware Analysis - Introduction and Basic Concepts

This article provides an introduction to malware analysis for technical audiences, covering types of malware, their characteristics, attack vectors, and analysis techniques, with real-world examples.