Анализ вредоносных vba макросов, с помощью конвертации их в питон скрипт
https://www.virusbulletin.com/blog/2021/04/new-article-run-your-malicious-vba-macros-anywhere/
https://www.virusbulletin.com/blog/2021/04/new-article-run-your-malicious-vba-macros-anywhere/
Virusbulletin
Virus Bulletin :: New article: Run your malicious VBA macros anywhere!
Kurt Natvig explains how he recompiled malicious VBA macro code to valid harmless Python 3.x code.
для детектирования криптографических алгоритмов в бинарниках
http://www.dcs.fmph.uniba.sk/zri/6.prednaska/tools/PEiD/plugins/kanal.htm
https://github.com/nihilus/IDA_Signsrch
https://github.com/marbink/signsrch_mac (спасибо Анониму, для запуска не нужна ИДА)
http://www.dcs.fmph.uniba.sk/zri/6.prednaska/tools/PEiD/plugins/kanal.htm
https://github.com/nihilus/IDA_Signsrch
https://github.com/marbink/signsrch_mac (спасибо Анониму, для запуска не нужна ИДА)
Rules from Fireeye's capa-rules converted to YARA
https://github.com/ruppde/yara_rules/tree/main/capa2yara
https://github.com/ruppde/yara_rules/tree/main/capa2yara
GitHub
GitHub - mandiant/capa-rules: Standard collection of rules for capa: the tool for enumerating the capabilities of programs
Standard collection of rules for capa: the tool for enumerating the capabilities of programs - GitHub - mandiant/capa-rules: Standard collection of rules for capa: the tool for enumerating the capa...
From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit
https://bi-zone.medium.com/from-pentest-to-apt-attack-cybercriminal-group-fin7-disguises-its-malware-as-an-ethical-hackers-c23c9a75e319
https://bi-zone.medium.com/from-pentest-to-apt-attack-cybercriminal-group-fin7-disguises-its-malware-as-an-ethical-hackers-c23c9a75e319
Medium
From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s…
The article was prepared by BI.ZONE Cyber Threats Research Team
Реверс игры Kong: King of Atlantis (Game Boy Advance) гидрой
https://wrongbaud.github.io/posts/kong-vs-ghidra/
https://wrongbaud.github.io/posts/kong-vs-ghidra/
Wrongbaud’s Blog
Godzilla Vs. Kong Vs … Ghidra? - Ghidra Scripting, PCode Emulation, and Password Cracking
Godzilla Vs. Kong Vs … Ghidra? - Ghidra Scripting, PCode Emulation and Password Cracking
Automatic Gobfuscator Deobfuscation with EKANS Ransomware
https://www.goggleheadedhacker.com/blog/post/22
https://www.goggleheadedhacker.com/blog/post/22
GoggleHeadedHacker
Automatic Gobfuscator Deobfuscation with EKANS Ransomware
This article will analyze EKANS Ransomware. It will go over how to reverse engineer a Golang binary and describe the ppular obfuscation tool, Gobfuscate.
Detecting Dynamic Loading in Android Applications With /proc/maps
https://sayfer.io/blog/dynamic-loading-in-android-applications-with-proc-maps/
https://sayfer.io/blog/dynamic-loading-in-android-applications-with-proc-maps/
Sayfer
Detecting Dynamic Loading in Android Applications With /proc/maps - Sayfer
Through dynamic loading malware authors can covertly load malicious code into their application in order to avoid detection. We can detect such loading...
Sandbox evasion: Identifying Blue Teams
https://www.securityartwork.es/2020/10/12/sandbox-evasion-identifying-blue-teams/
https://www.securityartwork.es/2020/10/12/sandbox-evasion-identifying-blue-teams/
Security Art Work
Sandbox evasion: Identifying Blue Teams - Security Art Work
Last March, Roberto Amado and I (Víctor Calvo) gave a talk at RootedCON 2020 titled Sandbox fingerprinting: Avoiding analysis environments. The talk consisted of two parts, the first of which dealt with classifying public sandbox environments for malware…
DeepLocker Concealing Targeted Attacks with AI Locksmithing
https://i.blackhat.com/us-18/Thu-August-9/us-18-Kirat-DeepLocker-Concealing-Targeted-Attacks-with-AI-Locksmithing.pdf
https://i.blackhat.com/us-18/Thu-August-9/us-18-Kirat-DeepLocker-Concealing-Targeted-Attacks-with-AI-Locksmithing.pdf
Dealing with obfuscated RTF files
https://isc.sans.edu/forums/diary/Dealing+with+obfuscated+RTF+files/23169/
https://isc.sans.edu/forums/diary/Dealing+with+obfuscated+RTF+files/23169/