#malwareanalysis search results

🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72. Donut Loader → C# Injector → Lumma in memory. 🧠👇 github.com/ShadowOpCode/S… #LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence

ShadowOpCode's tweet image. 🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72.
Donut Loader → C# Injector → Lumma in memory.
🧠👇
github.com/ShadowOpCode/S…
#LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence
ShadowOpCode's tweet image. 🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72.
Donut Loader → C# Injector → Lumma in memory.
🧠👇
github.com/ShadowOpCode/S…
#LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence
ShadowOpCode's tweet image. 🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72.
Donut Loader → C# Injector → Lumma in memory.
🧠👇
github.com/ShadowOpCode/S…
#LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence
ShadowOpCode's tweet image. 🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72.
Donut Loader → C# Injector → Lumma in memory.
🧠👇
github.com/ShadowOpCode/S…
#LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence

The PolySwarm ecosystem runs on a diverse set of independent engines, each with its own approach to detecting and classifying threats. Different perspectives. Shared intelligence. Better protection. #CyberSecurity #ThreatIntelligence #MalwareAnalysis #PolySwarm


It’s finally here! 📦 Just received my own printed copies of MAoS – Malware Analysis on Steroids 🔥 There’s nothing like holding your work after months of writing, research, and late-night debugging. Get your copy here👉amazon.com/dp/B0FQDGZGZW #CyberSecurity #MalwareAnalysis

MalFuzzer's tweet image. It’s finally here! 📦
Just received my own printed copies of MAoS – Malware Analysis on Steroids 🔥

There’s nothing like holding your work after months of writing, research, and late-night debugging.

Get your copy here👉amazon.com/dp/B0FQDGZGZW

#CyberSecurity #MalwareAnalysis…
MalFuzzer's tweet image. It’s finally here! 📦
Just received my own printed copies of MAoS – Malware Analysis on Steroids 🔥

There’s nothing like holding your work after months of writing, research, and late-night debugging.

Get your copy here👉amazon.com/dp/B0FQDGZGZW

#CyberSecurity #MalwareAnalysis…

Example: IDA + DIE — Decode XOR data directly in DIE’s data convertor. A fast workflow for efficient malware analysis. #MalwareAnalysis #XOR #ReverseEngineering #DIE #IDA


PolySwarm empowers security teams with private, scalable malware analysis and real-time intelligence, designed for today’s threat landscape. #CyberSecurity #ThreatIntelligence #MalwareAnalysis

PolySwarm's tweet image. PolySwarm empowers security teams with private, scalable malware analysis and real-time intelligence, designed for today’s threat landscape.

#CyberSecurity #ThreatIntelligence #MalwareAnalysis

Revisited my malware analysis project using FLARE VM and upgraded it with a custom YARA rule to hunt AgentTesla variants. Proud of how it turned out. Shoutout to @ireteeh and @Cyblackorg for this opportunity 🙂 #MalwareAnalysis #YARARules #Cybersecurity #ThreatHunting #FLAREVM

Ejokejohn's tweet image. Revisited my malware analysis project using FLARE VM and upgraded it with a custom YARA rule to hunt AgentTesla variants. Proud of how it turned out. Shoutout to @ireteeh and @Cyblackorg  for this opportunity 🙂 #MalwareAnalysis #YARARules #Cybersecurity #ThreatHunting #FLAREVM

BAT & PowerShell: powerful admin tools — but attackers can abuse them. Follow for Part 2: how to detect & defend. Drop of the week youtu.be/j5PTyL9TFZA?si… #MalwareAnalysis #Cybersecurity #HackDef #script #training


Malware hides behind layers of obfuscation. Most analysts slow down there. We don’t. 👊⚡️ #NeZa reveals runtime behavior, API activity, and memory artifacts fast — and you learn to do it hands-on. Train like a real defender, not a spectator. #MalwareAnalysis #DFIR #BlueTeam


We’re excited to welcome Anmol Maurya, Staff Malware Reverse Engineer @ Palo Alto Networks, as he reveals how attackers leverage Go’s portability to target Mac & Linux—and why multi-OS defenses matter. #CyberSecurity #MalwareAnalysis #Infosec #ThreatResearch

_c0c0n_'s tweet image. We’re excited to welcome Anmol Maurya, Staff Malware Reverse Engineer @ Palo Alto Networks, as he reveals how attackers leverage Go’s portability to target Mac & Linux—and why multi-OS defenses matter.

#CyberSecurity #MalwareAnalysis #Infosec #ThreatResearch

RL ❤️ #YARArules! We've been writing them for years. Watch below to see how RL Spectra Analyze makes YARA seamless & powerful for the #SOC. #MalwareAnalysis


🔥 A week after release and thank God, MAoS – Malware Analysis on Steroids is officially a #1 Best Seller on Amazon! Get your copy today: amazon.com/gp/aw/d/B0FQDL… #CyberSecurity #MalwareAnalysis #ReverseEngineering #Infosec #MAoS #TrainSec #OffensiveSecurity #Malware

MalFuzzer's tweet image. 🔥 A week after release and thank God, MAoS – Malware Analysis on Steroids is officially a #1 Best Seller on Amazon!

Get your copy today: amazon.com/gp/aw/d/B0FQDL…

#CyberSecurity #MalwareAnalysis #ReverseEngineering #Infosec #MAoS #TrainSec #OffensiveSecurity #Malware
MalFuzzer's tweet image. 🔥 A week after release and thank God, MAoS – Malware Analysis on Steroids is officially a #1 Best Seller on Amazon!

Get your copy today: amazon.com/gp/aw/d/B0FQDL…

#CyberSecurity #MalwareAnalysis #ReverseEngineering #Infosec #MAoS #TrainSec #OffensiveSecurity #Malware

Hello! I just dropped a new article about an old but very up-to-date subject. Please let me know if you find anything incorrect or not well-explained. moval0x1.github.io/posts/the-peb-… #malwareanalysis #reverseengineering #malcat #x64dbg #pebwalk #shellcode

moval0x1.github.io

The PEB Walk Anatomy

Practical Techniques for Shellcode & Reversing


Deep dive into CyberGate RAT! 🔬 We unpack this notorious Delphi malware, detail its process injection, persistence, and C2 communication Don't miss the full technical breakdown! Read the analysis: blog.cyber5w.com/cybergate-malw… #C5W #MalwareAnalysis #CyberGate #RAT #DFIR #InfoSec

cyber5w's tweet image. Deep dive into CyberGate RAT! 🔬 We unpack this notorious Delphi malware, detail its process injection, persistence, and C2 communication Don't miss the full technical breakdown!

Read the analysis: blog.cyber5w.com/cybergate-malw…

#C5W #MalwareAnalysis #CyberGate #RAT #DFIR #InfoSec…

RL recently introduced significant updates to its #MalwareAnalysis & #ThreatHunting portfolio, adding new AI-driven & Kubernetes-ready capabilities. Join us this Friday to learn more: bit.ly/47pe4ff

ReversingLabs's tweet image. RL recently introduced significant updates to its #MalwareAnalysis & #ThreatHunting portfolio, adding new AI-driven & Kubernetes-ready capabilities. Join us this Friday to learn more: bit.ly/47pe4ff

🚨 New variant spotted: Matanbuchus 3.0 — a rebuilt malware loader advertised on underground forums. Features DNS/HTTPS C2, in-memory execution, reverse shell, morphing builds & multitenant panel. Price: $10K–$15K/month. Active threat. #CyberThreat #Infosec #MalwareAnalysis

marktsec46065's tweet image. 🚨 New variant spotted: Matanbuchus 3.0 — a rebuilt malware loader advertised on underground forums. Features DNS/HTTPS C2, in-memory execution, reverse shell, morphing builds & multitenant panel. Price: $10K–$15K/month. Active threat. #CyberThreat #Infosec #MalwareAnalysis

🌐 Two months ago, we uncovered APT Sidewinder’s use of Netlify and Pages[.]dev hosting platforms to deploy phishing portals that impersonated government and defense agencies throughout South Asia. ⬇️ hunt.io/blog/apt-sidew… #MalwareAnalysis #SecurityResearch


Be prepared, the MAoS - Malware Analysis on Steroids book will be released in the following days 🔥😎 MAoS - Fighting malware to the death ⚔️ #CyberSecurity #MalwareAnalysis #ReverseEngineering #Infosec #MAoS #TrainSec #OffensiveSecurity #Malware

🚨 COMING SOON 🚨 After years of real-world malware dissections, offensive operations, and late-night reverse engineering battles, I'm finally putting it all into one place. 📘 MAoS – Malware Analysis on Steroids This isn't another theoretical guide. It's raw, practical, and…

MalFuzzer's tweet image. 🚨 COMING SOON 🚨
After years of real-world malware dissections, offensive operations, and late-night reverse engineering battles, I'm finally putting it all into one place.

📘 MAoS – Malware Analysis on Steroids
This isn't another theoretical guide. It's raw, practical, and…


Sekoia TDR leverages Assemblyline's staged pipeline and ConfigExtractor to automate malware config extraction, demonstrated on Kaiji IoT botnet. Uses YARA detection and Python decoding for C2:Port data. #IoTSecurity #MalwareAnalysis #Canada ift.tt/FXU0K2W


The #malwareanalysis market is rising fast—valued at $6.94B in 2025 and projected to reach $16.46B by 2034 (CAGR 10.06%). With cyberattacks growing more sophisticated, demand for automated threat detection and real-time security intelligence is surging. precedenceresearch.com/malware-analys…


WithSecure's STINGR Group has released a detailed analysis of TangleCrypt, a sophisticated yet buggy Windows malware packer, found in a ransomware attack, outlining its unpacking process and implementation flaws. #CyberSecurity #MalwareAnalysis labs.withsecure.com/publications/t…


2/8 Instant Risk Scoring: Get 0-100 security scores in seconds! The tool automatically detects: Packed malware (UPX unpacking built-in) Suspicious imports & API patterns Future timestamps & fake signatures 186+ embedded URLs & IP addresses #MalwareAnalysis #ThreatDetection


Attackers are getting smarter, using signed Microsoft binaries to hide their tracks. Our latest analysis reveals how a hidden Python fragment injects into cvtres.exe to evade detection. Get the full technical breakdown here labs.k7computing.com/index.php/mask… #CyberSecurity #MalwareAnalysis


Ofuscar = ganar tiempo. Mientras vos peleás con el rompecabezas, el malware se instala. #MalwareAnalysis #CyberDefense #IngenieriaInversa


Silent Exfilteration : Sha1-Hulud: The Second Coming. The rise of modern software supply chains has accelerated rapidly—and with it, a new wave of highly sophisticated, often invisible cyberattacks. #SupplyChainAttack #MalwareAnalysis #Sha1Hulud CC: @malwarehuntslab

harry_creation's tweet image. Silent Exfilteration : Sha1-Hulud: The Second Coming.

The rise of modern software supply chains has accelerated rapidly—and with it, a new wave of highly sophisticated, often invisible cyberattacks.

#SupplyChainAttack #MalwareAnalysis #Sha1Hulud

CC: @malwarehuntslab

🚀 MAoS just hit 1,000 reads on ResearchGate! Grateful to see researchers and security professionals diving into the book and using it in real-world work. More research and deep-dive content coming soon. 📖 amazon.com/dp/B0FQDGZGZW #CyberSecurity #MalwareAnalysis

MalFuzzer's tweet image. 🚀 MAoS just hit 1,000 reads on ResearchGate!
Grateful to see researchers and security professionals diving into the book and using it in real-world work.
More research and deep-dive content coming soon.

📖 amazon.com/dp/B0FQDGZGZW

#CyberSecurity #MalwareAnalysis…

مستوى متقدم من التخفي البرمجية لا تُكتب على القرص الصلب، بل تعمل من الذاكرة فقط — ما يجعل اكتشافها عبر برامج الحماية التقليدية صعبًا للغاية. كما تستخدم خوارزميات XOR لتشفير الأوامر وإخفاء أنشطتها عن أدوات المراقبة الأمنية. #InfoSec #MalwareAnalysis


🚨 New Python-based WhatsApp worm spreading via malicious links. Visit @TheHackersNews for more details #MalwareAnalysis #Python #WhatsApp


Malware Classification on @TryHackMe taught me to identify and categorize threats, from adware and spyware to ransomware, wipers, and keyloggers. Understanding malware families and attack patterns sharpens threat detection skills. #SOC #BlueTeam #MalwareAnalysis

707_Roi's tweet image. Malware Classification on @TryHackMe taught me to identify and categorize threats, from adware and spyware to ransomware, wipers, and keyloggers. Understanding malware families and attack patterns sharpens threat detection skills. #SOC #BlueTeam #MalwareAnalysis

A new .NET steganographic loader disguises as a business document, hiding Lokibot payloads in images, enabling credential theft, code injection, and persistence via scheduled tasks. #Lokibot #Steganography #MalwareAnalysis ift.tt/VT0U1XO


Real-world adoption drives ecosystem strength. PolySwarm’s malware intelligence platform is now powering threat detection across enterprise and ISAC networks. #CyberSecurity #ThreatIntelligence #MalwareAnalysis #InfoSec #EnterpriseSecurity

PolySwarm's tweet image. Real-world adoption drives ecosystem strength.

PolySwarm’s malware intelligence platform is now powering threat detection across enterprise and ISAC networks.

#CyberSecurity #ThreatIntelligence #MalwareAnalysis #InfoSec #EnterpriseSecurity

✅ Completed the REMnux: Getting Started lab on @TryHackMe! Learned the fundamentals of malware analysis & reverse engineering using REMnux 🔍#CyberSecurity #TryHackMe #MalwareAnalysis #BlueTeam @anand114bug @CyberMindSpace @rikki59845

RohitVishw54326's tweet image. ✅ Completed the REMnux: Getting Started lab on @TryHackMe!
Learned the fundamentals of malware analysis & reverse engineering using REMnux 🔍#CyberSecurity #TryHackMe #MalwareAnalysis #BlueTeam @anand114bug   @CyberMindSpace  @rikki59845

An analysis report reveals that malware mimicking a popular Korean delivery service employs advanced obfuscation and packing techniques to evade AV detection, with AI technology enhancing its distribution methods. #CyberSecurity #MalwareAnalysis asec.ahnlab.com/en/91176/


Just completed TryHackMe’s “CAPA: The Basics”! Leveling up my malware analysis skills—one flag at a time 🔍💻 #TryHackMe #CyberSecurity #MalwareAnalysis @anand114bug @CyberMindSpace @rikki59845

RohitVishw54326's tweet image. Just completed TryHackMe’s “CAPA: The Basics”!
Leveling up my malware analysis skills—one flag at a time 🔍💻
#TryHackMe #CyberSecurity #MalwareAnalysis @anand114bug  @CyberMindSpace @rikki59845

🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72. Donut Loader → C# Injector → Lumma in memory. 🧠👇 github.com/ShadowOpCode/S… #LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence

ShadowOpCode's tweet image. 🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72.
Donut Loader → C# Injector → Lumma in memory.
🧠👇
github.com/ShadowOpCode/S…
#LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence
ShadowOpCode's tweet image. 🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72.
Donut Loader → C# Injector → Lumma in memory.
🧠👇
github.com/ShadowOpCode/S…
#LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence
ShadowOpCode's tweet image. 🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72.
Donut Loader → C# Injector → Lumma in memory.
🧠👇
github.com/ShadowOpCode/S…
#LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence
ShadowOpCode's tweet image. 🧵New: "From Pixels to Payloads" — We reverse-engineered a multi-stage .NET loader hiding Lumma Stealer in BMPs via stego trick: (255-R)^0x72.
Donut Loader → C# Injector → Lumma in memory.
🧠👇
github.com/ShadowOpCode/S…
#LummaStealer #Infosec #MalwareAnalysis #ThreatIntelligence

CyberChef Tips - Creating and Accessing Variables #CyberChef has a little known "registers" operation that allows you to create and reference values later on in your analysis. [1/2] #malware #malwareanalysis

embee_research's tweet image. CyberChef Tips - Creating and Accessing Variables

#CyberChef has a little known "registers" operation that allows you to create and reference values later on in your analysis. 

[1/2] 

#malware #malwareanalysis
embee_research's tweet image. CyberChef Tips - Creating and Accessing Variables

#CyberChef has a little known "registers" operation that allows you to create and reference values later on in your analysis. 

[1/2] 

#malware #malwareanalysis
embee_research's tweet image. CyberChef Tips - Creating and Accessing Variables

#CyberChef has a little known "registers" operation that allows you to create and reference values later on in your analysis. 

[1/2] 

#malware #malwareanalysis
embee_research's tweet image. CyberChef Tips - Creating and Accessing Variables

#CyberChef has a little known "registers" operation that allows you to create and reference values later on in your analysis. 

[1/2] 

#malware #malwareanalysis

🔥Lumma Stealer - Manually Unpacking and Extracting C2's 🔥 Let's analyse a Lumma malware sample and manually unpack it with Dnspy and x32dbg. We'll then leverage Ghidra and x32dbg to locate and decrypt four C2 addresses. [1/24] 🖊️ #Malwareanalysis #Ghidra

embee_research's tweet image. 🔥Lumma Stealer - Manually Unpacking and Extracting C2's 🔥

Let's analyse a Lumma malware sample and manually unpack it with Dnspy and x32dbg. 

We'll then leverage Ghidra and x32dbg to locate and decrypt four C2 addresses. 

[1/24] 🖊️

#Malwareanalysis #Ghidra
embee_research's tweet image. 🔥Lumma Stealer - Manually Unpacking and Extracting C2's 🔥

Let's analyse a Lumma malware sample and manually unpack it with Dnspy and x32dbg. 

We'll then leverage Ghidra and x32dbg to locate and decrypt four C2 addresses. 

[1/24] 🖊️

#Malwareanalysis #Ghidra
embee_research's tweet image. 🔥Lumma Stealer - Manually Unpacking and Extracting C2's 🔥

Let's analyse a Lumma malware sample and manually unpack it with Dnspy and x32dbg. 

We'll then leverage Ghidra and x32dbg to locate and decrypt four C2 addresses. 

[1/24] 🖊️

#Malwareanalysis #Ghidra
embee_research's tweet image. 🔥Lumma Stealer - Manually Unpacking and Extracting C2's 🔥

Let's analyse a Lumma malware sample and manually unpack it with Dnspy and x32dbg. 

We'll then leverage Ghidra and x32dbg to locate and decrypt four C2 addresses. 

[1/24] 🖊️

#Malwareanalysis #Ghidra

It’s finally here! 📦 Just received my own printed copies of MAoS – Malware Analysis on Steroids 🔥 There’s nothing like holding your work after months of writing, research, and late-night debugging. Get your copy here👉amazon.com/dp/B0FQDGZGZW #CyberSecurity #MalwareAnalysis

MalFuzzer's tweet image. It’s finally here! 📦
Just received my own printed copies of MAoS – Malware Analysis on Steroids 🔥

There’s nothing like holding your work after months of writing, research, and late-night debugging.

Get your copy here👉amazon.com/dp/B0FQDGZGZW

#CyberSecurity #MalwareAnalysis…
MalFuzzer's tweet image. It’s finally here! 📦
Just received my own printed copies of MAoS – Malware Analysis on Steroids 🔥

There’s nothing like holding your work after months of writing, research, and late-night debugging.

Get your copy here👉amazon.com/dp/B0FQDGZGZW

#CyberSecurity #MalwareAnalysis…

🚨 New variant spotted: Matanbuchus 3.0 — a rebuilt malware loader advertised on underground forums. Features DNS/HTTPS C2, in-memory execution, reverse shell, morphing builds & multitenant panel. Price: $10K–$15K/month. Active threat. #CyberThreat #Infosec #MalwareAnalysis

marktsec46065's tweet image. 🚨 New variant spotted: Matanbuchus 3.0 — a rebuilt malware loader advertised on underground forums. Features DNS/HTTPS C2, in-memory execution, reverse shell, morphing builds & multitenant panel. Price: $10K–$15K/month. Active threat. #CyberThreat #Infosec #MalwareAnalysis

Silent Exfilteration : Sha1-Hulud: The Second Coming. The rise of modern software supply chains has accelerated rapidly—and with it, a new wave of highly sophisticated, often invisible cyberattacks. #SupplyChainAttack #MalwareAnalysis #Sha1Hulud CC: @malwarehuntslab

harry_creation's tweet image. Silent Exfilteration : Sha1-Hulud: The Second Coming.

The rise of modern software supply chains has accelerated rapidly—and with it, a new wave of highly sophisticated, often invisible cyberattacks.

#SupplyChainAttack #MalwareAnalysis #Sha1Hulud

CC: @malwarehuntslab

In one of the #MalwareAnalysis communities I’m in, we were talking about Go malware. Someone mentioned CAPA as a good tool. I have to say, it’s really helpful for finding the 50kb of interesting code buried inside a 5mb Go binary 😎What other tools do you use?

d4rksystem's tweet image. In one of the #MalwareAnalysis communities I’m in, we were talking about Go malware. Someone mentioned CAPA as a good tool. I have to say, it’s really helpful for finding the 50kb of interesting code buried inside a 5mb Go binary 😎What other tools do you use?

PolySwarm empowers security teams with private, scalable malware analysis and real-time intelligence, designed for today’s threat landscape. #CyberSecurity #ThreatIntelligence #MalwareAnalysis

PolySwarm's tweet image. PolySwarm empowers security teams with private, scalable malware analysis and real-time intelligence, designed for today’s threat landscape.

#CyberSecurity #ThreatIntelligence #MalwareAnalysis

Revisited my malware analysis project using FLARE VM and upgraded it with a custom YARA rule to hunt AgentTesla variants. Proud of how it turned out. Shoutout to @ireteeh and @Cyblackorg for this opportunity 🙂 #MalwareAnalysis #YARARules #Cybersecurity #ThreatHunting #FLAREVM

Ejokejohn's tweet image. Revisited my malware analysis project using FLARE VM and upgraded it with a custom YARA rule to hunt AgentTesla variants. Proud of how it turned out. Shoutout to @ireteeh and @Cyblackorg  for this opportunity 🙂 #MalwareAnalysis #YARARules #Cybersecurity #ThreatHunting #FLAREVM

🦠💻Explore Part 2 of our Windows Malware blog series on process injections: 8ksec.io/dissecting-win… 📈Ready to sharpen your skills? Browse our courses here: academy.8ksec.io/course/practic… #MalwareAnalysis #Windows #ReverseEngineering

8kSec's tweet image. 🦠💻Explore Part 2 of our Windows Malware blog series on process injections: 8ksec.io/dissecting-win… 
📈Ready to sharpen your skills? Browse our courses here: academy.8ksec.io/course/practic… 
#MalwareAnalysis #Windows #ReverseEngineering

Meme time! 🤭 Been there, done that‍ 😳 #malwareanalysis #malware #SOC #cybersecurity

anyrun_app's tweet image. Meme time! 🤭 Been there, done that‍ 😳
#malwareanalysis #malware #SOC #cybersecurity

🔥 A week after release and thank God, MAoS – Malware Analysis on Steroids is officially a #1 Best Seller on Amazon! Get your copy today: amazon.com/gp/aw/d/B0FQDL… #CyberSecurity #MalwareAnalysis #ReverseEngineering #Infosec #MAoS #TrainSec #OffensiveSecurity #Malware

MalFuzzer's tweet image. 🔥 A week after release and thank God, MAoS – Malware Analysis on Steroids is officially a #1 Best Seller on Amazon!

Get your copy today: amazon.com/gp/aw/d/B0FQDL…

#CyberSecurity #MalwareAnalysis #ReverseEngineering #Infosec #MAoS #TrainSec #OffensiveSecurity #Malware
MalFuzzer's tweet image. 🔥 A week after release and thank God, MAoS – Malware Analysis on Steroids is officially a #1 Best Seller on Amazon!

Get your copy today: amazon.com/gp/aw/d/B0FQDL…

#CyberSecurity #MalwareAnalysis #ReverseEngineering #Infosec #MAoS #TrainSec #OffensiveSecurity #Malware

Always fun to get such messages on my malware analysis courses 🚀🔥 #malwareanalysis #cybersecurity

MalFuzzer's tweet image. Always fun to get such messages on my malware analysis courses 🚀🔥

#malwareanalysis #cybersecurity

🔍 #Opendir Alert! 📂 Target: ⚠️ hxxps://m[.]bureaux[.]fr/ 📄 Sample Files: Advanced IP Scanner.exe AnyDesk.exe AnyDesk.apk ⚡ Repository contains .apk & .exe files. Handle with caution! 🛡️ 🎯 Potential resource for malware analysts. #CyberSecurity #MalwareAnalysis

cyberfeeddigest's tweet image. 🔍 #Opendir Alert!

📂 Target:
⚠️ hxxps://m[.]bureaux[.]fr/

📄 Sample Files:
Advanced IP Scanner.exe
AnyDesk.exe
AnyDesk.apk

⚡ Repository contains .apk & .exe files. Handle with caution! 🛡️
🎯 Potential resource for malware analysts.

#CyberSecurity #MalwareAnalysis…

🦠💻Discover three key ways malware leverages data encoding to evade detection: 8ksec.io/dissecting-win… 📈Want to deepen your expertise? Explore our courses here: academy.8ksec.io/course/practic… #MalwareAnalysis #Windows #ReverseEngineering

8kSec's tweet image. 🦠💻Discover three key ways malware leverages data encoding to evade detection: 8ksec.io/dissecting-win… 
📈Want to deepen your expertise? Explore our courses here: academy.8ksec.io/course/practic… 
#MalwareAnalysis #Windows #ReverseEngineering

FLARE floss applied to all unpacked+dumped samples in Malpedia Nice project by Daniel Plohmann (@push_pnx) Blog post: danielplohmann.github.io/blog/2024/03/0… Github repo: github.com/malpedia/malpe… #malwareanalysis #infosec

0xor0ne's tweet image. FLARE floss applied to all unpacked+dumped samples in Malpedia
Nice project by Daniel Plohmann (@push_pnx)

Blog post: danielplohmann.github.io/blog/2024/03/0…
Github repo: github.com/malpedia/malpe…

#malwareanalysis #infosec
0xor0ne's tweet image. FLARE floss applied to all unpacked+dumped samples in Malpedia
Nice project by Daniel Plohmann (@push_pnx)

Blog post: danielplohmann.github.io/blog/2024/03/0…
Github repo: github.com/malpedia/malpe…

#malwareanalysis #infosec

Loading...

Something went wrong.


Something went wrong.


United States Trends