malware.engineer
Collection of jupyter notebooks and malware analysis notes.
Extracting Beacon Configuration from Minidump
cobaltstrike, minidump, process memory
Use minidump format to improve chances of extracting a complete beacon configuration.
Using Binary Ninja’s HLIL for Config Extraction
emotet, binary ninja, malware
Extracting Emotet C2 data using Binary Ninja’s HLIL.
No matching items