|
Up
|
|
|
|
|
2021-09-04 - AV engines evasion for C simple malware.pdf
|
|
|
|
|
2021-09-04 - Welcome to my cybersecurity path.pdf
|
|
|
|
|
2021-09-06 - AV engines evasion for C simple malware - part 2.pdf
|
|
|
|
|
2021-09-11 - Reverse shells.pdf
|
|
|
|
|
2021-09-15 - Simple C reverse shell for windows.pdf
|
|
|
|
|
2021-09-18 - Classic code injection into the process Simple C malware.pdf
|
|
|
|
|
2021-09-20 - Classic DLL injection into the process Simple C malware.pdf
|
|
|
|
|
2021-09-24 - DLL hijacking in Windows Simple C example.pdf
|
|
|
|
|
2021-09-29 - Find process ID by name and inject to it Simple C example.pdf
|
|
|
|
|
2021-10-03 - Malware analysis - part 1 My intro to x86 assembly.pdf
|
|
|
|
|
2021-10-08 - Malware analysis - part 2 My NASM tutorial.pdf
|
|
|
|
|
2021-10-09 - Linux shellcoding Examples.pdf
|
|
|
|
|
2021-10-12 - DLL hijacking with exported functions Example Microsoft Teams.pdf
|
|
|
|
|
2021-10-17 - Linux shellcoding - part 2 Reverse TCP shellcode.pdf
|
|
|
|
|
2021-10-19 - Buffer overflow - part 1 Linux stack smashing.pdf
|
|
|
|
|
2021-10-27 - Windows shellcoding - part 1 Simple example.pdf
|
|
|
|
|
2021-10-30 - Windows shellcoding - part 2 Find kernel32 address.pdf
|
|
|
|
|
2021-10-31 - Windows shellcoding - part 3 PE file format.pdf
|
|
|
|
|
2021-11-04 - Pivoting - part 1 Practical example.pdf
|
|
|
|
|
2021-11-08 - Pivoting - part 2 Proxychains Metasploit Practical example.pdf
|
|
|
|
|
2021-11-11 - APC injection technique Simple C malware.pdf
|
|
|
|
|
2021-11-20 - APC injection via NtTestAlert Simple C malware.pdf
|
|
|
|
|
2021-11-22 - APC injection via alertable threads Simple C malware.pdf
|
|
|
|
|
2021-11-23 - Code injection via thread hijacking Simple C malware.pdf
|
|
|
|
|
2021-11-25 - Classic DLL injection via SetWindowsHookEx Simple C malware.pdf
|
|
|
|
|
2021-11-28 - Code injection via windows Fibers Simple C malware.pdf
|
|
|
|
|
2021-11-30 - Windows API hooking Simple C example.pdf
|
|
|
|
|
2021-12-03 - Run shellcode via inline ASM Simple C example.pdf
|
|
|
|
|
2021-12-06 - DLL injection via undocumented NtCreateThreadEx Simple C example.pdf
|
|
|
|
|
2021-12-07 - Code injection via undocumented NtAllocateVirtualMemory Simple C example.pdf
|
|
|
|
|
2021-12-11 - Code injection via undocumented Native API functions Simple C example.pdf
|
|
|
|
|
2021-12-13 - Code injection via memory sections Simple C example.pdf
|
|
|
|
|
2021-12-19 - Buffer overflow example SLMail v55.pdf
|
|
|
|
|
2021-12-25 - AV engines evasion techniques - part 3 Simple C example.pdf
|
|
|
|
|
2022-01-14 - Code injection via ZwCreateSection Simple C malware example.pdf
|
|
|
|
|
2022-01-17 - Code injection via memory sections and ZwQueueApcThread Simple C malware example.pdf
|
|
|
|
|
2022-01-24 - Process injection via KernelCallbackTable Simple C malware example.pdf
|
|
|
|
|
2022-02-01 - Process injection via RWX-memory hunting Simple C example.pdf
|
|
|
|
|
2022-02-07 - Basic memory forensics with Volatility Process injection example.pdf
|
|
|
|
|
2022-02-15 - Malware analysis 3 threat hunting via YARA Process injection example.pdf
|
|
|
|
|
2022-02-23 - Malware analysis 4 Work with VirusTotal API v3 Create own python script.pdf
|
|
|
|
|
2022-03-08 - Process injection via FindWindow Simple C example.pdf
|
|
|
|
|
2022-03-08 - Windows API hooking part 2 Simple C example.pdf
|
|
|
|
|
2022-03-18 - AV engines evasion techniques - part 4 Simple C example.pdf
|
|
|
|
|
2022-03-22 - AV engines evasion techniques - part 5 Simple C example.pdf
|
|
|
|
|
2022-03-27 - Conti ransomware source code investigation - part 1.pdf
|
|
|
|
|
2022-04-02 - Malware development tricks Find kernel32dll base asm style C example.pdf
|
|
|
|
|
2022-04-09 - AVVM engines evasion techniques - part 6 Simple C example.pdf
|
|
|
|
|
2022-04-11 - Conti ransomware source code investigation - part 2.pdf
|
|
|
|
|
2022-04-15 - Malware development tricks Download and inject logic C example.pdf
|
|
|
|
|
2022-04-20 - Malware development persistence - part 1 Registry run keys C example.pdf
|
|
|
|
|
2022-04-26 - Malware development persistence - part 2 Screensaver hijack C example.pdf
|
|
|
|
|
2022-05-02 - Malware development persistence - part 3 COM DLL hijack Simple C example.pdf
|
|
|
|
|
2022-05-09 - Malware development persistence - part 4 Windows services Simple C example.pdf
|
|
|
|
|
2022-05-16 - Malware development persistence - part 5 AppInit_DLLs Simple C example.pdf
|
|
|
|
|
2022-05-29 - Malware development persistence - part 6 Windows netsh helper DLL Simple C example.pdf
|
|
|
|
|
2022-06-05 - Malware AV evasion part 7 Disable Windows Defender Simple C example.pdf
|
|
|
|
|
2022-06-12 - Malware development persistence - part 7 Winlogon Simple C example.pdf
|
|
|
|
|
2022-06-19 - Malware development persistence - part 8 Port monitors Simple C example.pdf
|
|
|
|
|
2022-06-27 - Malware development tricks Run shellcode via EnumDesktopsA C example.pdf
|
|
|
|
|
2022-07-13 - Malware development tricks Run shellcode via EnumChildWindows C example.pdf
|
|
|
|
|
2022-07-16 - Malware development book First version.pdf
|
|
|
|
|
2022-07-21 - Malware development tricks Run shellcode like a Lazarus Group C example.pdf
|
|
|
|
|
2022-07-30 - Malware AV evasion - part 8 Encode payload via Z85 algorithm C example.pdf
|
|
|
|
|
2022-08-16 - Malware AV evasion - part 9 Encrypt base64 encoded payload via RC4 C example.pdf
|
|
|
|
|
2022-08-26 - Malware development persistence - part 9 Default file extension hijacking Simple C example.pdf
|
|
|
|
|
2022-09-06 - Malware development tricks parent PID spoofing Simple C example.pdf
|
|
|
|
|
2022-09-10 - Malware development persistence - part 10 Using Image File Execution Options Simple C example.pdf
|
|
|
|
|
2022-09-15 - Malware AVVM evasion - part 10 anti-debugging NtGlobalFlag Simple C example.pdf
|
|
|
|
|
2022-09-20 - Malware development persistence - part 11 Powershell profile Simple C example.pdf
|
|
|
|
|
2022-09-25 - APT techniques Access Token manipulation Token theft Simple C example.pdf
|
|
|
|
|
2022-09-30 - Malware development persistence - part 12 Accessibility Features Simple C example.pdf
|
|
|
|
|
2022-10-04 - Malware development persistence - part 13 Hijacking uninstall logic for application Simple C example.pdf
|
|
|
|
|
2022-10-09 - Malware development persistence - part 14 Event Viewer help link Simple C example.pdf
|
|
|
|
|
2022-10-12 - Malware development persistence - part 15 Internet Explorer Simple C example.pdf
|
|
|
|
|
2022-10-21 - Malware development persistence - part 16 Cryptography Registry Keys Simple C example.pdf
|
|
|
|
|
2022-10-28 - APT techniques Token theft via UpdateProcThreadAttribute Simple C example.pdf
|
|
|
|
|
2022-11-02 - Malware development persistence - part 18 Windows Error Reporting Simple C example.pdf
|
|
|
|
|
2022-11-05 - Malware analysis part 6 Shannon entropy Simple python script.pdf
|
|
|
|
|
2022-11-16 - Malware development persistence - part 19 Disk Cleanup Utility Simple C example.pdf
|
|
|
|
|
2022-11-27 - Malware development tricks part 24 Listplanting C example.pdf
|
|
|
|
|
2022-12-09 - Malware development persistence - part 20 UserInitMprLogonScript Logon Script Simple C example.pdf
|
|
|
|
|
2022-12-21 - Malware development tricks part 25 EnumerateLoadedModules C example.pdf
|
|
|
|
|
2023-01-04 - Malware development tricks part 26 Mutex C example.pdf
|
|
|
|
|
2023-01-19 - Malware development persistence - part 21 Recycle Bin My Documents COM extension handler Simple C exa.pdf
|
|
|
|
|
2023-02-02 - Malware analysis part 7 Yara rule example for CRC32 CRC32 in REvil ransomware.pdf
|
|
|
|
|
2023-02-10 - Malware analysis part 8 Yara rule example for MurmurHash2 MurmurHash2 in Conti ransomware.pdf
|
|
|
|
|
2023-02-12 - Malware AV and VM evasion - part 11 encrypt payload via DES Simple C example.pdf
|
|
|
|
|
2023-02-20 - Malware AV and VM evasion - part 12 encryptdecrypt payload via TEA Simple C example.pdf
|
|
|
|
|
2023-03-09 - Malware AV and VM evasion - part 13 encryptdecrypt payload via Madryga Simple C example.pdf
|
|
|
|
|
2023-03-24 - Malware AV and VM evasion - part 14 encryptdecrypt payload via A51 Bypass Kaspersky AV Simple C example.pdf
|
|
|
|
|
2023-04-08 - Malware AV and VM evasion - part 15 WinAPI GetModuleHandle implementation Simple C example.pdf
|
|
|
|
|
2023-04-16 - Malware AV and VM evasion - part 16 WinAPI GetProcAddress implementation Simple C example.pdf
|
|
|
|
|
2023-04-27 - Malware development trick - part 27 WinAPI LoadLibrary implementation Simple C example.pdf
|
|
|
|
|
2023-05-11 - Malware development trick - part 28 Dump lsassexe Simple C example.pdf
|
|
|
|
|
2023-05-22 - Malware development trick - part 29 Store binary data in registry Simple C example.pdf
|
|
|
|
|
2023-05-26 - Malware development trick - part 30 Find PID via NtGetNextProcess Simple C example.pdf
|
|
|
|
|
2023-06-04 - Malware development trick - part 31 Run shellcode via SetTimer Simple C example.pdf
|
|
|
|
|
2023-06-07 - Malware development trick - part 32 Syscalls - part 1 Simple C example.pdf
|
|
|
|
|
2023-06-09 - Malware development trick - part 33 Syscalls - part 2 Simple C example.pdf
|
|
|
|
|
2023-06-19 - Malware AV and VM evasion - part 17 bypass UAC via fodhelperexe Simple C example.pdf
|
|
|
|
|
2023-06-26 - Malware AV and VM evasion - part 18 encryptdecrypt payload via modular multiplication-based block cipher S.pdf
|
|
|
|
|
2023-07-07 - Malware development trick - part 34 Find PID via WTSEnumerateProcesses Simple C example.pdf
|
|
|
|
|
2023-07-16 - Malware development persistence - part 22 Windows Setup Simple C example.pdf
|
|
|
|
|
2023-07-26 - Malware development trick - part 35 Store payload in alternate data streams Simple C example.pdf
|
|
|
|
|
2023-08-13 - Malware and cryptography 1 encryptdecrypt payload via RC5 Simple C example.pdf
|
|
|
|
|
2023-08-28 - Malware and cryptography 20 encryptdecrypt payload via Skipjack Simple C example.pdf
|
|
|
|
|
2023-09-25 - Malware development trick - part 36 Enumerate process modules Simple C example.pdf
|
|
|
|
|
2023-10-20 - Malware and cryptography 21 encryptdecrypt payload via WAKE Simple C example.pdf
|
|
|
|
|
2023-11-07 - Malware development trick - part 37 Enumerate process modules via VirtualQueryEx Simple C example.pdf
|
|
|
|
|
2023-11-23 - Malware and cryptography 22 encryptdecrypt payload via XTEA Simple C example.pdf
|
|
|
|
|
2023-12-10 - Malware development persistence - part 23 LNK files Simple Powershell example.pdf
|
|
|
|
|
2023-12-13 - Malware in the wild book.pdf
|
|
|
|
|
2023-12-25 - Malware and cryptography 23 encryptdecrypt file via TEA Simple CC example.pdf
|
|
|
|
|
2024-01-16 - Malware and cryptography 24 encryptdecrypt file via Madryga Simple CC example.pdf
|
|
|
|
|
2024-02-21 - Malware and cryptography 25 encryptdecrypt payload via RC6 Simple CC example.pdf
|
|
|
|
|
2024-03-12 - Malware development persistence - part 24 StartupApproved Simple C example.pdf
|
|
|
|
|
2024-04-09 - Malware and cryptography 26 encryptdecrypt payload via SAFER Simple CC example.pdf
|
|
|
|
|
2024-05-01 - Malware development trick 38 Hunting RWX - part 2 Target process investigation tricks Simple CC examp.pdf
|
|
|
|
|
2024-05-12 - Malware and cryptography 27 encryptdecrypt files via A51 Simple CC example.pdf
|
|
|
|
|
2024-05-20 - Malware Development For Ethical Hackers First edition.pdf
|
|
|
|
|
2024-06-01 - Malware and cryptography 28 RC4 payload encryption Simple Nim example.pdf
|
|
|
|
|
2024-06-12 - Malware development trick 39 Run payload via EnumDesktopsA Simple Nim example.pdf
|
|
|
|
|
2024-06-16 - Malware development trick 40 Stealing data via legit Telegram API Simple C example.pdf
|
|
|
|
|
2024-06-20 - Linux malware development 1 Intro to kernel hacking Simple C example.pdf
|
|
|
|
|
2024-06-25 - Malware development trick 41 Stealing data via legit VirusTotal API Simple C example.pdf
|
|
|
|
|
2024-06-28 - Malware development trick 42 Stealing data via legit Discord Bot API Simple C example.pdf
|
|
|
|
|
2024-07-13 - Malware development persistence - part 25 Create symlink from legit to evil Simple C example.pdf
|
|
|
|
|
2024-07-16 - Malware and cryptography 29 LOKI payload encryption Simple C example.pdf
|
|
|
|
|
2024-07-21 - Malware and cryptography 30 Khufu payload encryption Simple C example.pdf
|
|
|
|
|
2024-07-29 - Malware and cryptography 31 CAST-128 payload encryption Simple C example.pdf
|
|
|
|
|
2024-08-14 - Malware development persistence - part 26 Microsoft Edge - part 1 Simple C example.pdf
|
|
|
|
|
2024-09-12 - Malware and cryptography 32 encrypt payload via FEAL-8 algorithm Simple C example.pdf
|
|
|
|
|
2024-09-16 - Linux malware development 2 find process ID by name Simple C example.pdf
|
|
|
|