#YARA is a tool (but also a language and even more) helping malware researchers to identify and classify malware samples (virustotal.github.io/yara/). We benefit from YARA at Avast, but we also give back to the community. Here you can find some of our recent contributions (🧵👇)
Step 1. Play #PowerShell CTF
Step 2. Upload to Pastebin, hope @pmelson sees it
Step 3. Profit!
Remember kids, anything that can be written to a file using Set-Content's -Value flag or Out-File's -InputObject flag can be cast to a variable, and that's super handy when reversing.
1\ #MalwareAnalysis Evasion Technique: Detection of security tools by locating DLLs loaded by processes.
Most security tools inject their DLLs into running processes to “monitor” behaviour.
Malware calls these APIs to detect this:
> GetModuleHandleW
> GetModuleHandle
Recently @NinjaParanoid and I had some short discussion about #EDR bypasses.
In this thread🧵 I'd like to share my view on EDR bypasses and it's various types from both
offensive & defences sides.
There are three types of EDR bypasses:
Bump OOXML Remote Templates (Template Injection) methodologies. These are fun and interesting to bubble up using YARA rules. The methodology transcends many threat actors, malware families, exploits, it is broadly applicable and in most cases very sketchy if not overtly evil...
Bump OOXML Remote Templates (Template Injection) methodologies. These are fun and interesting to bubble up using YARA rules. The methodology transcends many threat actors, malware families, exploits, it is broadly applicable and in most cases very sketchy if not overtly evil...
I am working on making #PEsieve parameters less overwhelming and more accessible. In upcoming version they will be presented in a shorter way. You can also search a parameter by a keyword:
@gladiatx0r Made a C# port of that SilentProcessExit lsass dumper you were talking about on @curi0usJack's stream 2 weeks ago. No more uploading to disk 🥳. Thought you might find it useful:
gitlab.com/KevinJClark/cs…
Interesting discovery, if you type "chrome://device-log/" in Google Chrome you get a list of all the USB devices that have been recently plugged in your computer, serial numbers and all..
By creating the key "telnet.exe" in the "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths" registry and setting the "Default" key to any executable. We can call it by running the command:
rundll32.exe url.dll,TelnetProtocolHandler
3K Followers 2K FollowingWe teach free computing and security courses with the goal of introducing as many beginners to Capture the Flag competitions as we can.
1K Followers 4K FollowingIncreasing your Security Awareness through daily Information Technology updates, news, tips, & tricks!
Message me for consultation services.
3K Followers 2K FollowingWe teach free computing and security courses with the goal of introducing as many beginners to Capture the Flag competitions as we can.
19K Followers 154 FollowingCreated by Mark Russinovich and Bryce Cogswell and later acquired by Microsoft, Sysinternals utilities help you troubleshoot and manage your Windows systems.
11K Followers 6 FollowingBlue Team Con is an annual cybersecurity conference built for defenders, inclusive of anyone interested in safeguarding organizations. | 4-7 September 2025
15K Followers 521 FollowingRE and More by Alexey Kleymenov (https://t.co/s1pWjL46AW). Private classes and group workshops in malware analysis and reverse engineering. #infosec #malware
801 Followers 457 FollowingWe're a technical #cybersecurity services firm + home to #1 ranked Evolve Academy. We're focused on the human element #cybersecurity and closing the talent gap.
77K Followers 765 FollowingEnd-to-end Cybersecurity consulting team leading the industry, supporting organizations, and giving back. #Hacktheplanet
Blogs, news, webinars, and tools!
213K Followers 532 FollowingWe improve the security of apps with community-led open source projects, 260 local chapters, and tens of thousands of members worldwide. Famous for OWASP Top 10
7K Followers 853 FollowingJust a guy trying to get into CyberSecurity.
Teaching myself with books and the internet 💻 #nahomie. I stream pretty often too.
325K Followers 119 FollowingEmpowering the world to fight cyber threats with indispensable cybersecurity skills and resources. Build the path to a secure future with OffSec.
39K Followers 1K FollowingHead of Research and Discovery (RAD) @Google Threat Intelligence Group via @Mandiant acquisition. Posts are attributable to me—not my employer.
Former @USMC.
109K Followers 98 FollowingThe world's leading Digital Forensics and Incident Response provider. This feed updates you on latest DFIR news, events, and training.
30K Followers 1K Following24/7/365 threat detection and response across your cloud, identity, endpoints and everything in-between. We got you: https://t.co/pFNwBJN3d5
19K Followers 2K Following🔬Founder & CEO @Binarly_io, #codeXplorer, #efiXplorer, @REhints and "Rootkits and Bootkits" book. Previously worked at Nvidia, Cylance, Intel, ESET, Yandex.
26K Followers 2 FollowingOffensiveCon Berlin is a technical international security conference focused on offensive security only. Organised by @Binary_Gecko. Stay tuned #OffensiveCon26.
23K Followers 95 FollowingMISP - Threat Sharing. An open source software and standards to share, create and validate threatintel and intelligence.
Mastodon @[email protected]
8K Followers 132 FollowingWe are a hi-tech company focusing on binary software analysis. Our main products are IDA Pro and the Hex-Rays Decompiler.
Discourse: https://community.hex-rays
18K Followers 582 FollowingReverse Engineering Rockstar and Virus HEXorcist. CEO at #HEXorcist. Armadillo co-dev. 1st REcon trainer since 2005. Video Courses: https://t.co/YWsZN9U5LU
No recent Favorites. New Favorites will appear here.