Date Author Title
2023-12-06Guy BruneauRevealing the Hidden Risks of QR Codes [Guest Diary]
2023-07-28Xavier MertensShellCode Hidden with Steganography
2023-03-16Xavier MertensSimple Shellcode Dissection
2023-03-07Johannes UllrichHackers Love This VSCode Extension: What You Can Do to Stay Safe
2022-11-04Xavier MertensRemcos Downloader with Unicode Obfuscation
2022-09-14Xavier MertensEasy Process Injection within Python
2022-05-30Xavier MertensNew Microsoft Office Attack Vector via "ms-msdt" Protocol Scheme (CVE-2022-30190)
2022-02-26Guy BruneauUsing Snort IDS Rules with NetWitness PacketDecoder
2022-01-22Xavier MertensMixed VBA & Excel4 Macro In a Targeted Excel Sheet
2022-01-20Xavier MertensRedLine Stealer Delivered Through FTP
2022-01-06Xavier MertensMalicious Python Script Targeting Chinese People
2022-01-05Xavier MertensCode Reuse In the Malware Landscape
2021-12-10Xavier MertensPython Shellcode Injection From JSON Data
2021-10-20Xavier MertensThanks to COVID-19, New Types of Documents are Lost in The Wild
2021-08-20Xavier MertensWaiting for the C2 to Show Up
2021-02-13Guy BruneauvSphere Replication updates address a command injection vulnerability (CVE-2021-21976) - https://www.vmware.com/security/advisories/VMSA-2021-0001.html
2021-01-18Didier StevensDoc & RTF Malicious Document
2020-10-14Xavier MertensNicely Obfuscated Python RAT
2020-09-02Xavier MertensPython and Risky Windows API Calls
2020-08-06Xavier MertensA Fork of the FTCode Powershell Ransomware
2020-07-27Didier StevensAnalyzing Metasploit ASP .NET Payloads
2019-12-12Xavier MertensCode & Data Reuse in the Malware Ecosystem
2019-10-27Didier StevensUsing scdbg to Find Shellcode
2019-07-08Didier StevensMachine Code? No!
2019-07-04Didier StevensMachine Code?
2019-05-31Didier StevensRetrieving Second Stage Payload with Ncat
2019-05-30Didier StevensAnalyzing First Stage Shellcode
2019-05-06Didier StevensText and Text
2019-05-01Xavier MertensAnother Day, Another Suspicious UDF File
2019-04-23Didier StevensMalicious VBA Office Document Without Source Code
2019-03-24Didier StevensDecoding QR Codes with Python
2019-02-25Didier StevensSextortion Email Variant: With QR Code
2019-01-02Didier StevensMaldoc with Nonfunctional Shellcode
2018-09-24Didier StevensAnalyzing Encoded Shellcode with scdbg
2018-09-08Didier StevensVideo: Using scdbg to analyze shellcode
2018-09-03Didier StevensAnother quickie: Using scdbg to analyze shellcode
2018-08-31Jim ClausingQuickie: Using radare2 to disassemble shellcode
2018-06-04Rob VandenBrinkDigging into Authenticode Certificates
2017-04-16Johannes UllrichTool to Detect Active Phishing Attacks Using Unicode Look-Alike Domains
2016-11-24Didier StevensExtracting Shellcode From JavaScript
2016-11-18Didier StevensVBA Shellcode and Windows 10
2016-09-26Didier StevensVBA and P-code
2015-09-21Xavier MertensDetecting XCodeGhost Activity
2015-03-30Didier StevensYARA Rules For Shellcode
2013-10-25Johannes UllrichPHP.net compromise aftermath: Why Code Signing Beats Hashes
2013-08-04Johannes UllrichBBCode tag "[php]" used to inject php code
2013-02-16Lorna HutchesonFedora RedHat Vulnerabilty Released
2012-07-19Mark BaggettA Heap of Overflows?
2012-04-26Richard PorterPacketstorm Security and Metasploit have Exploit code for MS12-027
2012-04-25Daniel WesemannBlacole's shell code
2012-03-16Russ McReeMS12-020 RDP vulnerabilities: Patch, Mitigate, Detect
2012-03-11Johannes UllrichAn Analysis of Jester's QR Code Attack. (Guest Diary)
2011-08-11Guy BruneauBlackBerry Enterprise Server Critical Update
2011-08-03Johannes UllrichMalicious Images: What's a QR Code
2011-03-07Bojan ZdrnjaOracle padding attacks (Codegate crypto 400 writeup)
2010-05-12Rob VandenBrinkAdobe Shockwave Update
2010-03-10Rob VandenBrinkMicrosoft Security Advisory 981374 - Remote Code Execution Vulnerability for IE6 and IE7
2010-02-08Adrien de BeaupreWhen is a 0day not a 0day? Fake OpenSSh exploit, again.
2009-08-08Guy BruneauXML Libraries Data Parsing Vulnerabilities
2009-05-29Lorna HutchesonVMWare Patches Released
2008-07-22Mari Nichols‘Cold Boot’ Attack Utility Tools
2008-06-10Swa FrantzenRansomware keybreaking