🔥 Burn Fat Fast. Discover How! 💪

Malware News

Logo of telegram channel malwr — Malware News M
Logo of telegram channel malwr — Malware News
Channel address: @malwr
Categories: Technologies
Language: English
Subscribers: 3.00K
Description from channel

The latest NEWS about malwares, DFIR, hacking, security issues, thoughts and ...
Partner channel: @cveNotify
Contact: @SirMalware

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 16

2022-01-20 17:15:35 One Source to Rule Them All: Chasing AVADDON Ransomware
jnazario


@malwr
91 views14:15
Open / Comment
2022-01-20 14:39:51 First Morello prototype architecture silicon (memory safety at a hardware level)
unaligned_access


@malwr
115 views11:39
Open / Comment
2022-01-20 14:36:18 PCAP Analysis
Hi there.

I am just starting to learn about PCAP analysis/forensics. I am experienced in Windows OS forensics and never really worked with PCAPs before. What's some of the tools everyone uses besides Wireshark? I've been reading up on Zeek.
antmar9041

Look at BRIM (https://www.brimdata.io/)
But esential for pcap analysis is knowleadge about network, pacets etc.
sidi7

Network Miner is a good tool.
downtownatomizer

One thing I'd like to re-emphasize it that most tools do the same stuff with a few (mostly) minor differences. Ultimately, it's not the tool but how one uses it. There are a plethora of features in wireshark (or any one tool) and in my view, spending time to learn one or two but learning it to its fullest is the best way to excel.

Also, sorry, no one asked for me advice, I felt like mentioning so that if folks who are just getting into security read this, they shouldn't feel overwhelmed.
kaizen_kid


@malwr
109 views11:36
Open / Comment
2022-01-20 14:33:04 Zloader Installs Remote Access Backdoors and Delivers Cobalt Strike
dmchell


@malwr
93 views11:33
Open / Comment
2022-01-20 12:06:13 OctopusWAF is an open-source web application firewall made in C language and uses libevent resources.
CoolerVoid


@malwr
112 views09:06
Open / Comment
2022-01-20 12:04:51 Mirai Botnet Abusing Log4j Vulnerability
digicat


@malwr
104 views09:04
Open / Comment
2022-01-20 12:02:53 Cyber-attack targets Red Cross Red Crescent data - details of 500,000 vulnerable people affected
digicat


@malwr
104 views09:02
Open / Comment
2022-01-20 12:02:18 Memorandum on Improving the Cybersecurity of National Security, Department of Defense, and Intelligence Community Systems | The White House - USA
digicat


@malwr
111 views09:02
Open / Comment
2022-01-19 23:41:21 Introducing TREVORproxy and TREVORspray 2.0
aconite33

This looks great
dopefish2112


@malwr
54 viewsedited  20:41
Open / Comment
2022-01-19 23:34:25 Kraken the Code on Prometheus - we were able to cluster a variety of different malware families they’ve used, based on Cobalt Strike Beacon configuration data.
digicat


@malwr
50 views20:34
Open / Comment