Useful Wireshark filters!
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber, #OSINT, #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon #DigitalForensics #AIinCyber
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber, #OSINT, #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon #DigitalForensics #AIinCyber
November 25, 2024 at 11:59 AM
What is cryptography?
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber #OSINT #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon #DigitalForensics #AIinCyber #PostQuantum
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber #OSINT #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon #DigitalForensics #AIinCyber #PostQuantum
December 17, 2024 at 11:55 AM
Cybersecurity alert: ERMAC V3.0 banking trojan source code leaked, exposing full malware infrastructure. Critical vulnerabilities identified. #CyberSecurity #ERMAC #BankingTrojan #MalwareAnalysis Link: thedailytechfeed.com/comprehensiv...
August 18, 2025 at 3:58 PM
Cybersecurity alert: ERMAC V3.0 banking trojan source code leaked, exposing full malware infrastructure. Critical vulnerabilities identified. #CyberSecurity #ERMAC #BankingTrojan #MalwareAnalysis Link: thedailytechfeed.com/comprehensiv...
What's your favourite hack that's ever happened?
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber #OSINT #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber #OSINT #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon
November 28, 2024 at 12:53 PM
What's your favourite hack that's ever happened?
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber #OSINT #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber #OSINT #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon
How to Start Reverse Engineering and Malware Analysis
This article offers guidance and resources for beginners in reverse engineering and malware analysis on Windows, covering tools, environments, sample acquisition, and exercises.
#Reversing #MalwareAnalysis
This article offers guidance and resources for beginners in reverse engineering and malware analysis on Windows, covering tools, environments, sample acquisition, and exercises.
#Reversing #MalwareAnalysis
April 5, 2025 at 5:31 AM
How to Start Reverse Engineering and Malware Analysis
This article offers guidance and resources for beginners in reverse engineering and malware analysis on Windows, covering tools, environments, sample acquisition, and exercises.
#Reversing #MalwareAnalysis
This article offers guidance and resources for beginners in reverse engineering and malware analysis on Windows, covering tools, environments, sample acquisition, and exercises.
#Reversing #MalwareAnalysis
#MalwareAnalysis is a valuable field & useful for your #cybersecurity career! Want tools & tips!?
🛠️:
PeStudio - www.winitor.com/download
Process Hacker 2 - processhacker.sourceforge.io
Procmon - learn.microsoft.com/en-us/sysint...
CyberChef - gchq.github.io/CyberChef/
DnSpy - github.com/dnSpy/dnSpy
🛠️:
PeStudio - www.winitor.com/download
Process Hacker 2 - processhacker.sourceforge.io
Procmon - learn.microsoft.com/en-us/sysint...
CyberChef - gchq.github.io/CyberChef/
DnSpy - github.com/dnSpy/dnSpy
November 13, 2024 at 7:36 PM
#MalwareAnalysis is a valuable field & useful for your #cybersecurity career! Want tools & tips!?
🛠️:
PeStudio - www.winitor.com/download
Process Hacker 2 - processhacker.sourceforge.io
Procmon - learn.microsoft.com/en-us/sysint...
CyberChef - gchq.github.io/CyberChef/
DnSpy - github.com/dnSpy/dnSpy
🛠️:
PeStudio - www.winitor.com/download
Process Hacker 2 - processhacker.sourceforge.io
Procmon - learn.microsoft.com/en-us/sysint...
CyberChef - gchq.github.io/CyberChef/
DnSpy - github.com/dnSpy/dnSpy
A trick and a treat this week with a quiet milestone for cross-platform DFIR tooling — MalChelaGUI now runs seamlessly inside Windows through Ubuntu WSL2, with zero configuration required. #DFIR #MalwareAnalysis
Cross-Platform DFIR Tools: MalChelaGUI on Windows
A trick and a treat this week with a quiet milestone for cross-platform DFIR tooling — MalChelaGUI now runs seamlessly inside Windows through Ubuntu WSL2, with zero configuration required. #DFIR #MalwareAnalysis
bakerstreetforensics.com
October 7, 2025 at 7:50 PM
A trick and a treat this week with a quiet milestone for cross-platform DFIR tooling — MalChelaGUI now runs seamlessly inside Windows through Ubuntu WSL2, with zero configuration required. #DFIR #MalwareAnalysis
Added a function to MalChela to check for available updates. But you have to update first before the update function works. 🤣 #MalwareAnalysis #Rust #DFIR
March 9, 2025 at 7:25 PM
Added a function to MalChela to check for available updates. But you have to update first before the update function works. 🤣 #MalwareAnalysis #Rust #DFIR
🚨 👁 Numero Malware Analysis 🚨
AI Is Revolutionizing Everything. But so are the Threats.
🛡️Full Article :
👉 wardenshield.com/numero-malwa...
#CyberSecurity #MalwareAnalysis #AI #ThreatIntel #WardenShield #CyberThreats #NumeroMalware #Infosec #AItools
AI Is Revolutionizing Everything. But so are the Threats.
🛡️Full Article :
👉 wardenshield.com/numero-malwa...
#CyberSecurity #MalwareAnalysis #AI #ThreatIntel #WardenShield #CyberThreats #NumeroMalware #Infosec #AItools
Numero Malware in 2025: A Stealthy Saboteur Targeting AI Tool Installers | WardenShield
This article provides a comprehensive analysis of Numero, delving into its origins, infection mechanisms, technical capabilities, and the broader implications for cybersecurity. With detailed statisti...
wardenshield.com
July 19, 2025 at 10:16 PM
🚨 👁 Numero Malware Analysis 🚨
AI Is Revolutionizing Everything. But so are the Threats.
🛡️Full Article :
👉 wardenshield.com/numero-malwa...
#CyberSecurity #MalwareAnalysis #AI #ThreatIntel #WardenShield #CyberThreats #NumeroMalware #Infosec #AItools
AI Is Revolutionizing Everything. But so are the Threats.
🛡️Full Article :
👉 wardenshield.com/numero-malwa...
#CyberSecurity #MalwareAnalysis #AI #ThreatIntel #WardenShield #CyberThreats #NumeroMalware #Infosec #AItools
Join me for one of the last opportunities to take #SANS #FOR610 this year in virtual Phoenix/Tempe. #malware #malwareanalysis www.sans.org/cyber-securi...
SANS Phoenix 2023 | Cyber Security Training
SANS Phoenix 2023 (Dec 4-9) offers hands-on cybersecurity training taught by top industry practitioners. Attend Live Online or in Tempe, TX.
www.sans.org
October 29, 2023 at 1:34 AM
Join me for one of the last opportunities to take #SANS #FOR610 this year in virtual Phoenix/Tempe. #malware #malwareanalysis www.sans.org/cyber-securi...
Reverse Engineering and Cataloging Vidar (Info stealer/Loader)
thetrueartist.co.uk/index.php/20...
First time reversing a malware sample like this, so any feedback is appreciated :)
#infostealer #malware #ReverseEngineering #malwareanalysis #cybersecurity #Vidar #stealer
thetrueartist.co.uk/index.php/20...
First time reversing a malware sample like this, so any feedback is appreciated :)
#infostealer #malware #ReverseEngineering #malwareanalysis #cybersecurity #Vidar #stealer
Reverse Engineering and Cataloging Vidar (Info stealer/Loader) - thetrueartist
Before I discuss my analysis of the sample, here is a quick synopsis and explanation of Vidar and how it functions in the ecosystem of malicious software
thetrueartist.co.uk
February 1, 2025 at 5:29 PM
Reverse Engineering and Cataloging Vidar (Info stealer/Loader)
thetrueartist.co.uk/index.php/20...
First time reversing a malware sample like this, so any feedback is appreciated :)
#infostealer #malware #ReverseEngineering #malwareanalysis #cybersecurity #Vidar #stealer
thetrueartist.co.uk/index.php/20...
First time reversing a malware sample like this, so any feedback is appreciated :)
#infostealer #malware #ReverseEngineering #malwareanalysis #cybersecurity #Vidar #stealer
Advanced Static Analysis - I have just completed this room! Check it out: tryhackme.com/room/advance... #tryhackme #staticanalysis #disassembly #ghidra #malwareanalysis #processhollowing #advancedstaticanalysis via @realtryhackme
TryHackMe | Cyber Security Training
An online platform for learning and teaching cyber security, all through your browser.
tryhackme.com
October 17, 2023 at 10:32 AM
Advanced Static Analysis - I have just completed this room! Check it out: tryhackme.com/room/advance... #tryhackme #staticanalysis #disassembly #ghidra #malwareanalysis #processhollowing #advancedstaticanalysis via @realtryhackme
With speaking comes great responsibility, start your journey now. Call for Speakers is open for #FIRSTAA25 until Oct. 1️⃣7️⃣! 🔗go.first.org/0fflp #AfricaCERT #MalwareAnalysis
2025 FIRST & AfricaCERT Symposium: Africa and Arab Regions
go.first.org
October 16, 2025 at 3:45 AM
With speaking comes great responsibility, start your journey now. Call for Speakers is open for #FIRSTAA25 until Oct. 1️⃣7️⃣! 🔗go.first.org/0fflp #AfricaCERT #MalwareAnalysis
I can’t get http://fakedns.py to run on Ubuntu 22.04 LTS which has been built as a SIFT workstation with CAST.
it works fine in #Remnux
Does Ubuntu have something running on port 53 by default?
#Linux #Ubuntu #DNS #MalwareAnalysis
it works fine in #Remnux
Does Ubuntu have something running on port 53 by default?
#Linux #Ubuntu #DNS #MalwareAnalysis
November 23, 2024 at 3:24 AM
I can’t get http://fakedns.py to run on Ubuntu 22.04 LTS which has been built as a SIFT workstation with CAST.
it works fine in #Remnux
Does Ubuntu have something running on port 53 by default?
#Linux #Ubuntu #DNS #MalwareAnalysis
it works fine in #Remnux
Does Ubuntu have something running on port 53 by default?
#Linux #Ubuntu #DNS #MalwareAnalysis
youtu.be/PzY-FF_M-zM #potatosecurity #AI #riskmanagement #incidentresponse #phishing #malwareanalysis
June 22, 2024 at 4:28 PM
youtu.be/PzY-FF_M-zM #potatosecurity #AI #riskmanagement #incidentresponse #phishing #malwareanalysis
If you ever need to find the talk video and the slides again, they are collected in one place on my site and on GitHub, for your convenient bookmarking:
cxiao.net/posts/2025-0...
github.com/cxiao/recons...
#rust #rustlang #ReverseEngineering #reversing #malware #MalwareAnalysis #infosec
cxiao.net/posts/2025-0...
github.com/cxiao/recons...
#rust #rustlang #ReverseEngineering #reversing #malware #MalwareAnalysis #infosec
Reconstructing Rust Types: A Practical Guide for Reverse Engineers [RE//verse 2025]
My talk at RE//verse 2025 about reconstructing Rust types and data structures.
cxiao.net
May 23, 2025 at 5:09 PM
If you ever need to find the talk video and the slides again, they are collected in one place on my site and on GitHub, for your convenient bookmarking:
cxiao.net/posts/2025-0...
github.com/cxiao/recons...
#rust #rustlang #ReverseEngineering #reversing #malware #MalwareAnalysis #infosec
cxiao.net/posts/2025-0...
github.com/cxiao/recons...
#rust #rustlang #ReverseEngineering #reversing #malware #MalwareAnalysis #infosec
Recent #Xworm infections (esp. during tax season) follow a pattern:
mshta.exe → Scheduled Tasks → IEX execution.
#ThreatHunting #DetectionEngineering #MalwareAnalysis #DefenseEvasion
mshta.exe → Scheduled Tasks → IEX execution.
#ThreatHunting #DetectionEngineering #MalwareAnalysis #DefenseEvasion
April 28, 2025 at 8:40 PM
Recent #Xworm infections (esp. during tax season) follow a pattern:
mshta.exe → Scheduled Tasks → IEX execution.
#ThreatHunting #DetectionEngineering #MalwareAnalysis #DefenseEvasion
mshta.exe → Scheduled Tasks → IEX execution.
#ThreatHunting #DetectionEngineering #MalwareAnalysis #DefenseEvasion
Latest Netskope Threat Labs Report highlights Insurance industry: clown apps serve as a conduit for half of malware downloads, with Grandoreiro banker Trojan and AgentTesla Infostealer most common #potatosecurity #threatintelligence #malwareanalysis
www.netskope.com/netskope-thr...
www.netskope.com/netskope-thr...
October 4, 2024 at 3:15 PM
Latest Netskope Threat Labs Report highlights Insurance industry: clown apps serve as a conduit for half of malware downloads, with Grandoreiro banker Trojan and AgentTesla Infostealer most common #potatosecurity #threatintelligence #malwareanalysis
www.netskope.com/netskope-thr...
www.netskope.com/netskope-thr...
Betting on Bots: Investigating Linux malware, crypto mining, and gambling API abuse
www.elastic.co/security-lab...
#malware #malwareanalysis #attackpattern
www.elastic.co/security-lab...
#malware #malwareanalysis #attackpattern
Betting on Bots: Investigating Linux malware, crypto mining, and gambling API abuse — Elastic Security Labs
The REF6138 campaign involved cryptomining, DDoS attacks, and potential money laundering via gambling APIs, highlighting the attackers' use of evolving malware and stealthy communication channels.
www.elastic.co
December 4, 2024 at 12:29 PM
Betting on Bots: Investigating Linux malware, crypto mining, and gambling API abuse
www.elastic.co/security-lab...
#malware #malwareanalysis #attackpattern
www.elastic.co/security-lab...
#malware #malwareanalysis #attackpattern
URL Extraction
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber #OSINT #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon #DigitalForensics #AIinCyber #PostQuantum
#CyberSecurity #InfoSec #DigitalSecurity #OnlineSafety #DataProtection #EthicalHacking #PenTesting #RedTeam #BlueTeam #HackThePlanet #cyber #OSINT #MalwareAnalysis #http #hacking #ThreatHunting #ZeroTrust #PhishingAwareness #CyberRecon #DigitalForensics #AIinCyber #PostQuantum
December 5, 2024 at 10:52 AM
Understanding StilachiRAT: A New Cyber Threat Targeting Cryptocurrency
#stilachirat
#cryptocurrencytheft
#cyberthreats
#malwareanalysis
#infosec
#stilachirat
#cryptocurrencytheft
#cyberthreats
#malwareanalysis
#infosec
Understanding StilachiRAT: A New Cyber Threat Targeting Cryptocurrency | The DefendOps Diaries
Explore StilachiRAT, a new cyber threat targeting cryptocurrency with advanced techniques and stealth capabilities.
thedefendopsdiaries.com
March 17, 2025 at 7:09 PM
Understanding StilachiRAT: A New Cyber Threat Targeting Cryptocurrency
#stilachirat
#cryptocurrencytheft
#cyberthreats
#malwareanalysis
#infosec
#stilachirat
#cryptocurrencytheft
#cyberthreats
#malwareanalysis
#infosec
Picked up my first programming book to kickstart my malware analysis journey. Starting with C, because why not suffer like the old-school mashers did? Any other must-reads?
#MalwareAnalysis #PotatoSecurity #Programming #Infosec
#MalwareAnalysis #PotatoSecurity #Programming #Infosec
February 17, 2025 at 8:05 PM
Picked up my first programming book to kickstart my malware analysis journey. Starting with C, because why not suffer like the old-school mashers did? Any other must-reads?
#MalwareAnalysis #PotatoSecurity #Programming #Infosec
#MalwareAnalysis #PotatoSecurity #Programming #Infosec