Content Paint

Dnspy

Malware Unpacking With Memory Dumps - Intermediate Methods (Pe-Sieve, Process Hacker, Hxd and Pe-bear)

Demonstrating three additional methods for obtaining unpacked malware samples. Using Process Hacker, Pe-sieve, Hxd and Pe-bear.

Unpacking .NET Malware With Process Hacker and Dnspy

Unpacking an Asyncrat loader using Process Hacker and Dnspy

Developing Yara Rules With IL Bytecodes

How to develop Yara rules for .NET Malware. Utilising IL instructions and associated bytecodes.

Introduction to DotNet Configuration Extraction - RevengeRAT

Introduction to dotnet configuration extraction. Leveraging RevengeRat and Python.

Quasar Rat Analysis - Identification of 64 Quasar Servers Using Shodan and Censys

Extraction of Quasar C2 configuration via Dnspy, and using this information to pivot to additional servers utilising Shodan and Censys.

AgentTesla - Full Loader Analysis - Resolving API Hashes Using Conditional Breakpoints

Analysis of a Multi-Stage Loader for AgentTesla. Covering Ghidra, Dnspy, X32dbg, API Hashing and more!

Dcrat Deobfuscation - How to Manually Decode a 3-Stage .NET Malware

Manual analysis and deobfuscation of a .NET based Dcrat. Touching on Custom Python Scripts, Cyberchef and .NET analysis with Dnspy.

Your link has expired. Please request a new one.
Your link has expired. Please request a new one.
Your link has expired. Please request a new one.
Great! You've successfully signed up.
Great! You've successfully signed up.
Welcome back! You've successfully signed in.
Success! You now have access to additional content.