Open in app
Home
Notifications
Lists
Stories

Write
MalwareCriminal
MalwareCriminal

Home

Published in InfoSec Write-ups

·Jan 30

PRACTICAL MALWARE ANALYSIS LAB PART — I

This lab uses the files Lab01–01.exe and Lab01–01.dll. Use the tools and tech- niques described in the chapter to gain information about the files and answer the questions below. Questions Upload the files to http://www.VirusTotal.com/ and view the reports. Does either file match any existing antivirus signatures?

Malware

5 min read

PRACTICAL MALWARE ANALYSIS LAB PART — I
PRACTICAL MALWARE ANALYSIS LAB PART — I

Published in InfoSec Write-ups

·Nov 13, 2021

Cyber Defenders Phishy Walkthrough

What is the AD1 file? AD1 filename suffix is mostly used for Forensic Toolkit FTK Imager Image files. Forensic Toolkit FTK Imager Image format was developed by AccessData Group, LLC..AD1 files are supported by software applications available for devices running Windows. HINT: the AD1 file format does not directly support…

Dfir

4 min read

Cyber Defenders Phishy Walkthrough
Cyber Defenders Phishy Walkthrough

Published in InfoSec Write-ups

·Aug 29, 2021

MalDoc 101 Malware Analysis Walkhthrough

WEBSITE : cyberdefenders.org/ CHALLENGE : MalDoc 101 CATAGORY : MALWARE ANALYSIS ,VBA MACRO TOOLS : oletools , oledump.py , olevba , strings , deobfuscate-repetitions.py , base64dump.py , tr , grep , re-search.py #1) Multiple streams contain macros in this document. Provide the number of highest one. Here we need to find the macro-contained streams. So we use oledump.py to find the macro-contained streams.

Ctf

5 min read

MalDoc 101 Malware Analysis Walkhthrough
MalDoc 101 Malware Analysis Walkhthrough

Published in InfoSec Write-ups

·Aug 17, 2021

BASIC SPLUNK 101 WALKTHROUGH TRYHACKME

SIEM stands for security information and event management and provides organizations with next-generation detection, analytics and response. SIEM software combines security information management (SIM) and security event management (SEM) to provide real-time analysis of security alerts generated by applications and network hardware. SIEM software matches events against rules and analytics…

Hacking

7 min read

BASIC SPLUNK 101 WALKTHROUGH TRYHACKME
BASIC SPLUNK 101 WALKTHROUGH TRYHACKME

Published in InfoSec Write-ups

·Aug 3, 2021

Autopsy Walkthrough Tryhackme

Q1) What is the full name of the operating system version?

Hacking

3 min read

Autopsy Walkthrough Tryhackme
Autopsy Walkthrough Tryhackme

Published in InfoSec Write-ups

·Jul 25, 2021

Wireshark 101 Walkthrough (Tryhackme)

Q1 )What is the Opcode for Packet 6?

Hacking

4 min read

Wireshark 101 Walkthrough (Tryhackme)
Wireshark 101 Walkthrough (Tryhackme)

Published in InfoSec Write-ups

·Jul 11, 2021

PacketMaze Pcap Analysis Walkthrough

SITE : https://cyberdefenders.org/ 1)What is the FTP password? ANS HINT: Use the ftp filter and find the password

Ctf

4 min read

PacketMaze Pcap Analysis Walkthrough
PacketMaze Pcap Analysis Walkthrough

Published in InfoSec Write-ups

·Jun 14, 2021

Cyber Defenders Malware Traffic Analysis 2 Walkhthrough

CTF Site: cyberdefenders.org/ Challenge Name: Malware Traffic Analysis 2 Author: Brad Duncan QST 1 ) What is the IP address of the Windows VM that gets infected? Path : Open the pcap in Network Miner and look at the windows machine

Ctf

6 min read

Cyber Defenders Malware Traffic Analysis 2 Walkhthrough
Cyber Defenders Malware Traffic Analysis 2 Walkhthrough

Published in InfoSec Write-ups

·May 11, 2021

DawgCTF 2021 WALKTHROUGH

This is a new experience for me. I only focus on the forensic challenges.

Ctf Writeup

2 min read

DawgCTF 2021 WALKTHROUGH
DawgCTF 2021 WALKTHROUGH

Published in InfoSec Write-ups

·Apr 29, 2021

HEROCTF WALKTHROUGH part-2

After completing of our first forensic challenge we go to the part two .In this second part our challenge is to find the plaintext format of the username and password.

Ctf

2 min read

HEROCTF WALKTHROUGH part-2
HEROCTF WALKTHROUGH part-2
MalwareCriminal

MalwareCriminal

Malware Analyst | Reverse Engineering | DFIR | CTF

Following
  • @DFRLab

    @DFRLab

  • Nasreddine Bencherchali

    Nasreddine Bencherchali

  • Adam Goss

    Adam Goss

  • CVE Program

    CVE Program

  • Thomas Roccia

    Thomas Roccia

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Knowable