PHP Malware Examination Part 2 - 2018-11-27 21:56:04

Presented by Tim Follow me on Twitter Following on from the malware, I investigated earlier in the month, my friend gave me further files to continue working out what was the function of the malware. See part 1 here.. All analysis was performed on a virtual machine and only details which could have identified the victim have been removed. What I was given The first think he pointed out was that there was over 50MB of the infection.

PHP Malware Examination - 2018-11-07 21:56:04

Presented by Tim Follow me on Twitter Update - Part 2 I was asked earlier this week by a friend to have a look at some malware, which had been uncovered on a compromised computer. I didn’t ask where it had came from, or indeed the host environmnet. Having programmed in PHP since university and malware analysis is kind of a hobby, I thought I would give it a go.

OWASP CTF Prep - 2018-10-18 13:07:40

Presented by Tim Follow me on Twitter Soon …

AES decode with Cyberchef - 2018-03-20 23:50:00

Presented by Tim Follow me on Twitter Introduction This is a follow up article to Paul W’s write-up about m1con’s mobile ctf. In the article, Paul mentioned Cyberchef, and it was a quick way of solving the challenge. Since Cyberchef wasn’t covered, and may provide a quicker solution for future ctf challenges, I decided to describe it here. What is CyberChef? CyberChef was developed by GCHQ to quickly perform certain operations on inputs.