Date Author Title

SYSTEM ANALYSIS

2010-08-09Jim ClausingFree/inexpensive tools for monitoring systems/networks

SYSTEM

2024-04-22/a>Jan KoprivaIt appears that the number of industrial devices accessible from the internet has risen by 30 thousand over the past three years
2023-08-20/a>Guy BruneauSystemBC Malware Activity
2023-01-23/a>Xavier MertensWho's Resolving This Domain?
2021-05-14/a>Xavier Mertens"Open" Access to Industrial Systems Interface is Also Far From Zero
2021-05-12/a>Jan KoprivaNumber of industrial control systems on the internet is lower then in 2020...but still far from zero
2021-05-08/a>Guy BruneauWho is Probing the Internet for Research Purposes?
2021-02-03/a>Brad DuncanExcel spreadsheets push SystemBC malware
2020-08-25/a>Xavier MertensKeep An Eye on LOLBins
2019-12-12/a>Xavier MertensCode & Data Reuse in the Malware Ecosystem
2017-09-11/a>Russ McReeWindows Auditing with WINspect
2017-06-14/a>Xavier MertensSystemd Could Fallback to Google DNS?
2016-01-31/a>Guy BruneauWindows 10 and System Protection for DATA Default is OFF
2015-03-11/a>Rob VandenBrinkApple iTunes Store is seeing an extended outage (11 Mar) - watch https://www.apple.com/support/systemstatus/ for status changes. (12 Mar) - service restored, all green!
2015-03-07/a>Guy BruneauShould it be Mandatory to have an Independent Security Audit after a Breach?
2010-08-09/a>Jim ClausingFree/inexpensive tools for monitoring systems/networks
2010-07-18/a>Manuel Humberto Santander PelaezSAGAN: An open-source event correlation system - Part 1: Installation
2009-03-20/a>donald smithStealthier then a MBR rootkit, more powerful then ring 0 control, it’s the soon to be developed SMM root kit.

ANALYSIS

2024-03-29/a>Xavier MertensQuick Forensics Analysis of Apache logs
2024-02-25/a>Guy BruneauUtilizing the VirusTotal API to Query Files Uploaded to DShield Honeypot [Guest Diary]
2024-02-03/a>Guy BruneauDShield Sensor Log Collection with Elasticsearch
2023-11-17/a>Jan KoprivaPhishing page with trivial anti-analysis features
2023-02-04/a>Guy BruneauAssemblyline as a Malware Analysis Sandbox
2023-01-21/a>Guy BruneauDShield Sensor JSON Log to Elasticsearch
2023-01-08/a>Guy BruneauDShield Sensor JSON Log Analysis
2022-07-29/a>Johannes UllrichPDF Analysis Intro and OpenActions Entries
2022-07-18/a>Didier StevensAdding Your Own Keywords To My PDF Tools
2022-06-01/a>Jan KoprivaHTML phishing attachments - now with anti-analysis features
2021-04-10/a>Guy BruneauBuilding an IDS Sensor with Suricata & Zeek with Logs to ELK
2021-04-06/a>Jan KoprivaMalspam with Lokibot vs. Outlook and RFCs
2021-01-30/a>Guy BruneauPacketSifter as Network Parsing and Telemetry Tool
2021-01-14/a>Bojan ZdrnjaDynamically analyzing a heavily obfuscated Excel 4 macro malicious file
2020-12-03/a>Brad DuncanTraffic Analysis Quiz: Mr Natural
2020-11-11/a>Brad DuncanTraffic Analysis Quiz: DESKTOP-FX23IK5
2020-10-01/a>Daniel WesemannMaking sense of Azure AD (AAD) activity logs
2020-09-20/a>Guy BruneauAnalysis of a Salesforce Phishing Emails
2020-06-01/a>Jim ClausingStackstrings, type 2
2020-05-02/a>Guy BruneauPhishing PDF with Unusual Hostname
2020-01-25/a>Guy BruneauIs Threat Hunting the new Fad?
2020-01-12/a>Guy BruneauELK Dashboard and Logstash parser for tcp-honeypot Logs
2019-12-29/a>Guy BruneauELK Dashboard for Pihole Logs
2019-12-07/a>Guy BruneauIntegrating Pi-hole Logs in ELK with Logstash
2019-11-23/a>Guy BruneauLocal Malware Analysis with Malice
2019-10-18/a>Xavier MertensQuick Malicious VBS Analysis
2019-06-27/a>Rob VandenBrinkFinding the Gold in a Pile of Pennies - Long Tail Analysis in PowerShell
2019-06-14/a>Jim ClausingA few Ghidra tips for IDA users, part 4 - function call graphs
2019-04-17/a>Jim ClausingA few Ghidra tips for IDA users, part 2 - strings and parameters
2019-04-08/a>Jim ClausingA few Ghidra tips for IDA users, part 1 - the decompiler/unreachable code
2019-04-03/a>Jim ClausingA few Ghidra tips for IDA users, part 0 - automatic comments for API call parameters
2019-03-31/a>Didier StevensMaldoc Analysis of the Weekend by a Reader
2019-02-27/a>Didier StevensMaldoc Analysis by a Reader
2018-11-18/a>Guy BruneauMultipurpose PCAP Analysis Tool
2018-10-21/a>Pasquale StirparoBeyond good ol’ LaunchAgent - part 0
2018-08-31/a>Jim ClausingQuickie: Using radare2 to disassemble shellcode
2018-06-01/a>Remco VerhoefBinary analysis with Radare2
2017-09-29/a>Lorna HutchesonGood Analysis = Understanding(tools + logs + normal)
2017-07-09/a>Russ McReeAdversary hunting with SOF-ELK
2017-04-28/a>Russell EubanksKNOW before NO
2017-01-28/a>Lorna HutchesonPacket Analysis - Where do you start?
2016-12-24/a>Didier StevensPinging All The Way
2016-10-30/a>Pasquale StirparoVolatility Bot: Automated Memory Analysis
2016-10-17/a>Didier StevensMaldoc VBA Anti-Analysis: Video
2016-10-15/a>Didier StevensMaldoc VBA Anti-Analysis
2016-05-14/a>Guy BruneauINetSim as a Basic Honeypot
2016-04-21/a>Daniel WesemannDecoding Pseudo-Darkleech (Part #2)
2015-05-03/a>Russ McReeVolDiff, for memory image differential analysis
2014-07-05/a>Guy BruneauMalware Analysis with pedump
2014-04-21/a>Daniel WesemannFinding the bleeders
2014-03-13/a>Daniel WesemannWeb server logs containing RS=^ ?
2014-01-14/a>Chris MohanSpamming and scanning botnets - is there something I can do to block them from my site?
2013-10-28/a>Daniel WesemannExploit cocktail (Struts, Java, Windows) going after 3-month old vulnerabilities
2013-06-18/a>Russ McReeVolatility rules...any questions?
2013-05-11/a>Lenny ZeltserExtracting Digital Signatures from Signed Malware
2013-03-09/a>Guy BruneauIPv6 Focus Month: IPv6 Encapsulation - Protocol 41
2013-02-03/a>Lorna HutchesonIs it Really an Attack?
2013-01-08/a>Jim ClausingCuckoo 0.5 is out and the world didn't end
2012-12-02/a>Guy BruneauCollecting Logs from Security Devices at Home
2012-09-19/a>Kevin ListonVolatility: 2.2 is Coming Soon
2012-09-14/a>Lenny ZeltserAnalyzing Malicious RTF Files Using OfficeMalScanner's RTFScan
2012-06-21/a>Russ McReeAnalysis of drive-by attack sample set
2012-06-04/a>Lenny ZeltserDecoding Common XOR Obfuscation in Malicious Code
2012-05-23/a>Mark BaggettIP Fragmentation Attacks
2012-03-03/a>Jim ClausingNew automated sandbox for Android malware
2012-02-07/a>Jim ClausingBook Review: Practical Packet Analysis, 2nd ed
2011-05-20/a>Guy BruneauSysinternals Updates, Analyzing Stuxnet Infection with Sysinternals Tools Part 3
2011-04-14/a>Adrien de BeaupreSysinternals updates, a new blog post, and webcast
2011-02-01/a>Lenny ZeltserThe Importance of HTTP Headers When Investigating Malicious Sites
2010-08-09/a>Jim ClausingFree/inexpensive tools for monitoring systems/networks
2010-07-21/a>Adrien de Beaupreautorun.inf and .lnk Malware (NOT 'Vulnerability in Windows Shell Could Allow Remote Code Execution' 2286198)
2010-05-26/a>Bojan ZdrnjaMalware modularization and AV detection evasion
2010-04-11/a>Marcus SachsNetwork and process forensics toolset
2010-03-26/a>Daniel WesemannGetting the EXE out of the RTF again
2010-02-13/a>Lorna HutchesonNetwork Traffic Analysis in Reverse
2010-01-14/a>Bojan ZdrnjaPDF Babushka
2010-01-07/a>Daniel WesemannStatic analysis of malicious PDFs
2010-01-07/a>Daniel WesemannStatic analysis of malicous PDFs (Part #2)
2009-11-25/a>Jim ClausingUpdates to my GREM Gold scripts and a new script
2009-11-03/a>Bojan ZdrnjaOpachki, from (and to) Russia with love
2009-09-25/a>Lenny ZeltserCategories of Common Malware Traits
2009-07-26/a>Jim ClausingNew Volatility plugins
2009-07-02/a>Daniel WesemannGetting the EXE out of the RTF
2009-04-15/a>Marcus Sachs2009 Data Breach Investigation Report
2009-03-13/a>Bojan ZdrnjaWhen web application security, Microsoft and the AV vendors all fail
2009-02-10/a>Bojan ZdrnjaMore tricks from Conficker and VM detection
2009-02-09/a>Bojan ZdrnjaSome tricks from Conficker's bag
2009-01-18/a>Daniel Wesemann3322. org
2009-01-15/a>Bojan ZdrnjaConficker's autorun and social engineering
2009-01-07/a>Bojan ZdrnjaAn Israeli patriot program or a trojan
2009-01-02/a>Rick WannerTools on my Christmas list.
2008-12-13/a>Jim ClausingFollowup from last shift and some research to do.
2008-11-17/a>Marcus SachsNew Tool: NetWitness Investigator
2008-11-17/a>Jim ClausingFinding stealth injected DLLs
2008-09-03/a>Daniel WesemannStatic analysis of Shellcode - Part 2
2008-07-07/a>Pedro BuenoBad url classification
2006-10-02/a>Jim ClausingReader's tip of the day: ratios vs. raw counts
2006-09-18/a>Jim ClausingLog analysis follow up
2006-09-09/a>Jim ClausingLog Analysis tips?
2006-09-09/a>Jim ClausingA few preliminary log analysis thoughts