Normal view

There are new articles available, click to refresh the page.
Before yesterdayExploit Reversing

Malware Analysis Series (MAS) – Article 7

5 January 2023 at 16:44

The seventh article in the Malware Analysis Series (MAS) is available for reading on:

(PDF): https://exploitreversing.files.wordpress.com/2023/03/mas_7.pdf

I hope readers like it.

Have an excellent day and keep reversing!

Alexandre Borges

PS: the version A.1 includes few typos found by my colleague Kien Tran Trung (Twitter: @kienbigmummy)

Threat Hunting with Malwoverview and Tines

12 July 2023 at 15:24

Before I publishing new articles on reversing and internals, people have requested to writing a text about Malwoverview, which is a simple tool that is used for threat hunting. Therefore, I’ve written a short and introductory article about how to use Malwoverview and Tines:

(PDF): https://exploitreversing.files.wordpress.com/2023/07/threat_hunting_with_malwoverview_tines-2.pdf

I hope readers like it.

Have an excellent day and keep hunting!

Alexandre Borges

Exploiting Reversing (ER) series: article 02

3 January 2024 at 17:10

The second article (85 pages) in the Exploiting Reversing (ER) series is available for reading on:

(PDF): https://exploitreversing.files.wordpress.com/2024/01/exploit_reversing_02.pdf

Happy New Year with happiness, harmony, peace and health to experience all the good times close to your families and friends.

The best thing about this life are the people.

Have an excellent and keep reversing!

Alexandre Borges

(JANUARY/03/2024)

❌
❌