.NET (3) .NET Framework (1) 3DES (1) AMSI (1) ASN.1 (1) Android (1) Antivirus Evasion (1) C# (2) C2 (1) CTF (1) Client-Side attack (1) Cobalt Strike (1) Covenant (1) DFIR (1) DLL Hijack (1) DLL Injection (1) DNS (1) DPAPI (1) Firewall Evasion (1) Google Chrome (1) HTB (1) IDA (1) Java Deserialisation Exploit (1) LUKS (1) Local File Inclusion (1) Malware (1) Memory Forensics (1) Mozilla Firefox (1) P/Invoke (1) PSRemoting (1) Privilege Escalation (1) Process Injection (1) Programming (2) Python (1) Remote File Inclusion (1) Reversing (1) SMB (1) SQLite (1) SSH tunneling (1) UAC Bypass (1) Webapp Exploit (2) WinRM (1) Windows (1) av-evasion (1) dnspy (1) gobuster (1) malware-analysis (1) meterpreter (2) nishang (1) nmap (2) reverse-engineering (1) unpacking (1) x32dbg (1) x64dbg (1) ysoserial (1)

 .NET (3)

Manually Unpacking Remcos Malware
Antivirus and AMSI Evasion with Covenant
Reversing CTF - Flare-On 2019 Challenegs

 .NET Framework (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 3DES (1)

Decrypting Browser Credentials For Fun (But Not Profit)

 AMSI (1)

Antivirus and AMSI Evasion with Covenant

 ASN.1 (1)

Decrypting Browser Credentials For Fun (But Not Profit)

 Android (1)

Reversing CTF - Flare-On 2019 Challenegs

 Antivirus Evasion (1)

Hack The Box - Arkham

 C# (2)

Catching Malware In Memory Part 1 - Detecting Process Injection
Decrypting Browser Credentials For Fun (But Not Profit)

 C2 (1)

Antivirus and AMSI Evasion with Covenant

 CTF (1)

Reversing CTF - Flare-On 2019 Challenegs

 Client-Side attack (1)

Hack The Box - Sniper

 Cobalt Strike (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 Covenant (1)

Antivirus and AMSI Evasion with Covenant

 DFIR (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 DLL Hijack (1)

Hack The Box - Arkham

 DLL Injection (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 DNS (1)

Reversing CTF - Flare-On 2019 Challenegs

 DPAPI (1)

Decrypting Browser Credentials For Fun (But Not Profit)

 Firewall Evasion (1)

Hack The Box - Sniper

 Google Chrome (1)

Decrypting Browser Credentials For Fun (But Not Profit)

 HTB (1)

Hack The Box - Arkham

 IDA (1)

Reversing CTF - Flare-On 2019 Challenegs

 Java Deserialisation Exploit (1)

Hack The Box - Arkham

 LUKS (1)

Hack The Box - Arkham

 Local File Inclusion (1)

Hack The Box - Sniper

 Malware (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 Memory Forensics (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 Mozilla Firefox (1)

Decrypting Browser Credentials For Fun (But Not Profit)

 P/Invoke (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 PSRemoting (1)

Hack The Box - Arkham

 Privilege Escalation (1)

Hack The Box - Sniper

 Process Injection (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 Programming (2)

Catching Malware In Memory Part 1 - Detecting Process Injection
Decrypting Browser Credentials For Fun (But Not Profit)

 Python (1)

Hack The Box - Arkham

 Remote File Inclusion (1)

Hack The Box - Sniper

 Reversing (1)

Reversing CTF - Flare-On 2019 Challenegs

 SMB (1)

Hack The Box - Arkham

 SQLite (1)

Decrypting Browser Credentials For Fun (But Not Profit)

 SSH tunneling (1)

Hack The Box - Sniper

 UAC Bypass (1)

Hack The Box - Arkham

 Webapp Exploit (2)

Hack The Box - Sniper
Hack The Box - Arkham

 WinRM (1)

Hack The Box - Sniper

 Windows (1)

Catching Malware In Memory Part 1 - Detecting Process Injection

 av-evasion (1)

Antivirus and AMSI Evasion with Covenant

 dnspy (1)

Reversing CTF - Flare-On 2019 Challenegs

 gobuster (1)

Hack The Box - Sniper

 malware-analysis (1)

Manually Unpacking Remcos Malware

 meterpreter (2)

Catching Malware In Memory Part 1 - Detecting Process Injection
Hack The Box - Arkham

 nishang (1)

Hack The Box - Sniper

 nmap (2)

Hack The Box - Sniper
Hack The Box - Arkham

 reverse-engineering (1)

Manually Unpacking Remcos Malware

 unpacking (1)

Manually Unpacking Remcos Malware

 x32dbg (1)

Manually Unpacking Remcos Malware

 x64dbg (1)

Reversing CTF - Flare-On 2019 Challenegs

 ysoserial (1)

Hack The Box - Arkham