Get Mystery Box with random crypto!

Malware News

Logo of telegram channel malwr — Malware News M
Logo of telegram channel malwr — Malware News
Channel address: @malwr
Categories: Technologies
Language: English
Subscribers: 3.00K
Description from channel

The latest NEWS about malwares, DFIR, hacking, security issues, thoughts and ...
Partner channel: @cveNotify
Contact: @SirMalware

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 8

2022-02-25 17:34:28 In Depth Analysis of HermeticWiper - New Destructive Malware (Used In Cyber Attacks on Ukraine ) :https://www.sentinelone.com/labs/hermetic-wiper-ukraine-under-attack/ credits @juanandres_gs

Threat Advisory : HermeticWiper : credits @asheermalhotra
https://www.sentinelone.com/labs/hermetic-wiper-ukraine-under-attack/
binitamshah


@malwr
151 viewsedited  14:34
Open / Comment
2022-02-24 16:22:07 VMProtect Devirtualization: An experimental dynamic approach to devirtualize pure functions protected by VMProtect 3.x
https://github.com/JonathanSalwan/VMProtect-devirtualization
JonathanSalwan


@malwr
136 viewsedited  13:22
Open / Comment
2022-02-24 16:18:11
curl-impersonate : A special compilation of curl that makes it impersonate Chrome & Firefox : https://github.com/lwthiker/curl-impersonate

Making curl impersonate Firefox : https://lwthiker.com/reversing/2022/02/17/curl-impersonate-firefox.html

Impersonating Chrome, too : https://lwthiker.com/reversing/2022/02/20/impersonating-chrome-too.html
binitamshah


@malwr
135 views13:18
Open / Comment
2022-02-24 16:11:22 malware-and-exploitdev-resources : It serves as a list of resources, and other things that aid in malware analysis / dev and exploit dev
https://github.com/evilbuffer/malware-and-exploitdev-resources
binitamshah


@malwr
169 views13:11
Open / Comment
2022-02-23 23:33:48
My #BinaryNinja plugin obfuscation_detection can now identify uncommon instruction sequences (such as MBAs or weird calculations) based on stochastic n-gram analysis. Right now the feature works for x86-64; an architecture-agnostic version follows soon.

https://github.com/mrphrazer/obfuscation_detection/
mr_phrazer


@malwr
179 views20:33
Open / Comment
2022-02-23 22:24:47
Faking a positive COVID Test : https://labs.f-secure.com/blog/faking-a-positive-covid-test credits @Yogehi
binitamshah


@malwr
198 views19:24
Open / Comment
2022-02-23 22:21:46 Fuzz your Rust code with a Rust fuzzer using the new LibAFL cargo extension
https://github.com/AFLplusplus/cargo-libafl
andreafioraldi


@malwr
162 views19:21
Open / Comment
2022-02-23 22:16:35 MISC study notes about ARM AArch64 Assembly and the ARM Trusted Execution Environment (TEE) : credits @0xricksanchez

Ref : Dissecting and exploiting ELF files :
https://0x434b.dev/misc-study-notes-about-arm-aarch64-assembly-and-the-arm-trusted-execution-environment-tee/
binitamshah


@malwr
154 views19:16
Open / Comment
2022-02-23 22:16:05 Windows Drivers Reverse Engineering Methodology : credits @Void_Sec
https://voidsec.com/windows-drivers-reverse-engineering-methodology/
binitamshah


@malwr
137 views19:16
Open / Comment
2022-02-23 22:15:37 Our software engineer Boyan Milanov introduces Maat, a low-level symbolic execution framework based on Ghidra's IR language p-code.
https://blog.trailofbits.com/2022/02/23/maat-symbolic-execution-made-easy/
trailofbits


@malwr
143 views19:15
Open / Comment