reversingminds's Blog
About Me
Archive
feeds
Categories
Packers (1)
All categories
Blog Archive
2018
Aug 22
How different Malware Families uses EternalBlue - Part 1
Aug 20
Advanced Brazilian Malware Analysis
Aug 18
Smokeloader Malware Analysis
May 23
A simple unpacker of a simple PE packer (shrinkwrap)
Apr 16
Easy way for analyzing the GootKit banking malware with radare2
2017
Dec 01
Fileless Code Injection in Word without macros (CVE-2017-11882)
Aug 08
Dridex AtomBombing in detail
Jul 23
Can be a "legitimate" program an APT?
Jul 04
#NotPetya #NotRelated files, In other words "Loki Bot"
Mar 19
Unpacking Revenge ransomware
Jan 03
Calling conventions