Home

radium to justify Target floss malware Large quantity trumpet jealousy

TTPs: BadStrings - 0xTriboulet
TTPs: BadStrings - 0xTriboulet

capa: Automatically Identify Malware Capabilities - REAL security
capa: Automatically Identify Malware Capabilities - REAL security

FLARE VM: The Windows Malware Analysis Distribution You've Always Needed! |  Mandiant | Google Cloud Blog
FLARE VM: The Windows Malware Analysis Distribution You've Always Needed! | Mandiant | Google Cloud Blog

Automatically Extracting Obfuscated Strings from Malware using the FireEye  Labs Obfuscated String Solver (FLOSS) | Mandiant | Google Cloud Blog
Automatically Extracting Obfuscated Strings from Malware using the FireEye Labs Obfuscated String Solver (FLOSS) | Mandiant | Google Cloud Blog

Malware Analysis | Building Lab | Static & Dynamic | By Mohit Damke | by  Mohit Damke | Medium
Malware Analysis | Building Lab | Static & Dynamic | By Mohit Damke | by Mohit Damke | Medium

Automatically Extracting Obfuscated Strings from Malware using the FireEye  Labs Obfuscated String Solver (FLOSS) | Mandiant | Google Cloud Blog
Automatically Extracting Obfuscated Strings from Malware using the FireEye Labs Obfuscated String Solver (FLOSS) | Mandiant | Google Cloud Blog

FLARE VM: The Windows Malware Analysis Distribution You've Always Needed! |  Mandiant | Google Cloud Blog
FLARE VM: The Windows Malware Analysis Distribution You've Always Needed! | Mandiant | Google Cloud Blog

7 open-source malware analysis tools you should try out - Help Net Security
7 open-source malware analysis tools you should try out - Help Net Security

TRY HACK ME: Basic Static Analysis Write-Up | by Shefali Kumari | Medium
TRY HACK ME: Basic Static Analysis Write-Up | by Shefali Kumari | Medium

Day 21: FireEye Labs Obfuscated String Solver (FLOSS) - CinCan
Day 21: FireEye Labs Obfuscated String Solver (FLOSS) - CinCan

Malpedia on X: "🛠️ We just published "Malpedia flossed": @Mandiant FLARE  team's floss tool applied to all unpacked + dumped samples in @malpedia.  Results: 35.645.324 raw strings, distilled to 2.137.276 unique strings
Malpedia on X: "🛠️ We just published "Malpedia flossed": @Mandiant FLARE team's floss tool applied to all unpacked + dumped samples in @malpedia. Results: 35.645.324 raw strings, distilled to 2.137.276 unique strings

Extract Strings with FLOSS – Cyber Security Architect | Red/Blue Teaming |  Exploit/Malware Analysis
Extract Strings with FLOSS – Cyber Security Architect | Red/Blue Teaming | Exploit/Malware Analysis

Malware Analysis: Starting With The Basics | by Tyler Mills | Medium
Malware Analysis: Starting With The Basics | by Tyler Mills | Medium

Evade Strings Detection with Stack Based – Cyber Security Architect |  Red/Blue Teaming | Exploit/Malware Analysis
Evade Strings Detection with Stack Based – Cyber Security Architect | Red/Blue Teaming | Exploit/Malware Analysis

PMAT Malware Analysis — Malware.unknown.exe | by FPanda | Medium
PMAT Malware Analysis — Malware.unknown.exe | by FPanda | Medium

FLOSS Version 2.0 | Mandiant | Google Cloud Blog
FLOSS Version 2.0 | Mandiant | Google Cloud Blog

Reverse Engineering Tips] — Strings Deobfuscation with FLOSS | by Thomas  Roccia | SecurityBreak
Reverse Engineering Tips] — Strings Deobfuscation with FLOSS | by Thomas Roccia | SecurityBreak

FLOSS Every Day: Automatically Extracting Obfuscated Strings from Malware-  SANS DFIR Summit 2016
FLOSS Every Day: Automatically Extracting Obfuscated Strings from Malware- SANS DFIR Summit 2016

Integrating FLOSS deobfuscated strings into IDA Pro and x64dbg – Moritz:  More Action.
Integrating FLOSS deobfuscated strings into IDA Pro and x64dbg – Moritz: More Action.

FLOSS Version 2.0 | Mandiant
FLOSS Version 2.0 | Mandiant

Malware Triage with FLOSS: API Calls Based Behavior - SANS Internet Storm  Center
Malware Triage with FLOSS: API Calls Based Behavior - SANS Internet Storm Center

FLOSS Version 2.0 | Mandiant
FLOSS Version 2.0 | Mandiant

Malware Triage with FLOSS: API Calls Based Behavior - SANS Internet Storm  Center
Malware Triage with FLOSS: API Calls Based Behavior - SANS Internet Storm Center

Malware Triage with FLOSS: API Calls Based Behavior - SANS Internet Storm  Center
Malware Triage with FLOSS: API Calls Based Behavior - SANS Internet Storm Center

Getting Started with Malware Analysis | by Ankitsinha | Medium
Getting Started with Malware Analysis | by Ankitsinha | Medium