Content Paint

Ghidra

How to Use Ghidra to Analyse Shellcode and Extract Cobalt Strike Command & Control Servers

Manual analysis of Cobalt Strike Shellcode with Ghidra. Identifying function calls and resolving API hashing.

Ghidra Basics - Identifying, Decoding and Fixing Encrypted Strings

Manual identification, decryption and fixing of encrypted strings using Ghidra and x32dbg.

Ghidra Basics - Pivoting From Imported Funtions

Leveraging Ghidra to establish context and intent behind imported functions.

Ghidra Basics - Pivoting from String Cross References

Leveraging Ghidra to establish context and intent behind suspicious strings.

Ghidra Basics - Manual Shellcode Decryption

Manually Reversing a decryption function using Ghidra, ChatGPT and CyberChef.

Malware Unpacking With Hardware Breakpoints - Cobalt Strike Shellcode Loader

Unpacking a simple Cobalt Strike loader using Debuggers and Hardware breakpoints.

Understanding and Improving  The Ghidra UI for Malware Analysis

Improving Malware Analysis Workflows by Modifying the default Ghidra UI.

Ghidra Tutorial - Using Entropy To Locate a Cobalt Strike Decryption Function

Using Ghidra Entropy Analysis to Identify a decryption function.

Developing Yara Signatures for Malware - Practical Examples

Practical examples and breakdowns of indicators that can be used to produce effective yara rules.

Your link has expired. Please request a new one.
Your link has expired. Please request a new one.
Your link has expired. Please request a new one.
Great! You've successfully signed up.
Great! You've successfully signed up.
Welcome back! You've successfully signed in.
Success! You now have access to additional content.