Get Mystery Box with random crypto!

Malware News

Logo of telegram channel malwr — Malware News M
Logo of telegram channel malwr — Malware News
Channel address: @malwr
Categories: Technologies
Language: English
Subscribers: 3.00K
Description from channel

The latest NEWS about malwares, DFIR, hacking, security issues, thoughts and ...
Partner channel: @cveNotify
Contact: @SirMalware

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 3

2022-04-26 03:02:54 It took only 4 hours from initial access to domain-wide ransomware. "The payload was delivered within an ISO file; Containing two files, .dll and .lnk files, etc" So much to learn in this report with addition of diamond model info TheDFIRReport #dfir

https://thedfirreport.com/2022/04/25/quantum-ransomware/
r3nzsec


@malwr
268 viewsedited  00:02
Open / Comment
2022-04-25 11:28:55 My slide at #Zer0Con2022 is public now, hope it can help you :)
[https://github.com/474172261/slides/blob/main/Old%20School%2C%20New%20Story--Escape%20from%20Hyper-V%20by%20Path%20Traversal.pdf]
vv474172261


@malwr
153 viewsedited  08:28
Open / Comment
2022-04-22 23:19:20 Video recordings from OffensiveCon 2022 are now online: https://www.youtube.com/c/OffensiveCon/videos
xorlgr


@malwr
159 viewsedited  20:19
Open / Comment
2022-04-21 19:06:35 Here's my writeup on writing a wireshark dissector to parse data embedded in ICMP headers

https://medium.com/@kevin.massey1189/writing-a-wireshark-dissector-to-parse-data-embedded-in-icmp-headers-1f039cd4072d
Scratchadams118


@malwr
147 viewsedited  16:06
Open / Comment
2022-04-21 03:27:21
You can plant an undetectable backdoor in any deep learning model
https://arxiv.org/abs/2204.06974
neuroecology


@malwr
212 views00:27
Open / Comment
2022-04-20 22:15:05
jadx 1.3.5 got this cool split view now so you can view multiple decompilations at once!

https://github.com/skylot/jadx/releases/tag/v1.3.5
leonjza


@malwr
71 views19:15
Open / Comment
2022-04-20 12:34:50 BinAbsInspector (Binary Abstract Inspector)is a static analyzer for automated reverse engineering and scanning vulnerabilities in binaries, which is a long-term research project incubated at Keenlab.
https://github.com/KeenSecurityLab/BinAbsInspector
keen_lab


@malwr
85 viewsedited  09:34
Open / Comment
2022-04-20 07:46:36 Wtf another RAT was released on GitHub.

58d577e0a9e182dc2fedede09dfb586cf62fb56cc36e2e5fecf4280d2395abfb

https://github.com/arsium/EagleMonitorRAT

malwrhunterteam probably skiddies will roll from LimeRAT to this shit?
fr0s7_


@malwr
138 viewsedited  04:46
Open / Comment
2022-04-20 05:49:52 Emotet Loader Technical Analysis
https://nikpx.github.io/malware/analysis/2022/04/19/Emotet_Loader.html
xorsthingsv2


@malwr
153 viewsedited  02:49
Open / Comment
2022-04-19 20:03:40
A practical guide to bypassing userland API Hooking https://perspectiverisk.com/a-practical-guide-to-bypassing-userland-api-hooking/ #Pentesting #APIHooking #CyberSecurity #Infosec
ptracesecurity


@malwr
201 views17:03
Open / Comment