Click here to download all references as Bib-File.•
2024-01-21
⋅
YouTube (Embee Research)
⋅
Manual Malware Decoding With Procmon - Pikabot Pikabot |
2024-01-13
⋅
YouTube (Embee Research)
⋅
Cobalt Strike Shellcode Analysis and C2 Extraction Cobalt Strike |
2024-01-08
⋅
YouTube (Embee Research)
⋅
Malware Analysis - Powershell decoding and .NET C2 Extraction (Quasar RAT) Quasar RAT |
2024-01-08
⋅
YouTube (Embee Research)
⋅
Malware Analysis - Simple Javascript Decoding and C2 Extraction (Redline Stealer) RedLine Stealer |
2024-01-08
⋅
YouTube (Embee Research)
⋅
Javascript Malware Analysis - Decoding an AgentTesla Loader Agent Tesla |
2024-01-08
⋅
YouTube (Embee Research)
⋅
Malware Analysis - Decoding Obfuscated Powershell and HTA Files (Lumma Stealer) Lumma Stealer |
2023-12-20
⋅
Twitter (@embee_research)
⋅
Defeating Obfuscated Malware Scripts - Cobalt Strike Cobalt Strike |
2023-12-19
⋅
Twitter (@embee_research)
⋅
Free Ghidra Tutorials for Beginners Cobalt Strike DarkGate |
2023-12-08
⋅
Twitter (@embee_research)
⋅
Ghidra Basics - Manual Shellcode Analysis and C2 Extraction Cobalt Strike |
2023-12-06
⋅
Twitter (@embee_research)
⋅
Ghidra Basics - Identifying, Decoding and Fixing Encrypted Strings Vidar |
2023-11-30
⋅
Twitter (@embee_research)
⋅
Advanced Threat Intel Queries - Catching 83 Qakbot Servers with Regex, Censys and TLS Certificates QakBot |
2023-11-27
⋅
Twitter (@embee_research)
⋅
Building Threat Intel Queries Utilising Regex and TLS Certificates - (BianLian) BianLian |
2023-11-26
⋅
Twitter (@embee_research)
⋅
Identifying Suspected PrivateLoader Servers with Censys PrivateLoader |
2023-11-22
⋅
Twitter (@embee_research)
⋅
Practical Queries for Malware Infrastructure - Part 3 (Advanced Examples) BianLian Xtreme RAT NjRAT QakBot RedLine Stealer Remcos |
2023-11-19
⋅
Twitter (@embee_research)
⋅
Combining Pivot Points to Identify Malware Infrastructure - Redline, Smokeloader and Cobalt Strike Amadey Cobalt Strike RedLine Stealer SmokeLoader |
2023-11-15
⋅
Twitter (@embee_research)
⋅
Identifying Simple Pivot Points in Malware Infrastructure - RisePro Stealer RedLine Stealer RisePro |
2023-11-06
⋅
Twitter (@embee_research)
⋅
Unpacking Malware With Hardware Breakpoints - Cobalt Strike Cobalt Strike |
2023-11-01
⋅
Twitter (@embee_research)
⋅
Malware Unpacking With Memory Dumps - Intermediate Methods (Pe-Sieve, Process Hacker, Hxd and Pe-bear) AsyncRAT |
2023-10-30
⋅
Twitter (@embee_research)
⋅
Unpacking .NET Malware With Process Hacker and Dnspy AsyncRAT |
2023-10-27
⋅
Twitter (@embee_research)
⋅
Remcos Downloader Analysis - Manual Deobfuscation of Visual Basic and Powershell Remcos |