yed(@frdfzi) 's Twitter Profileg
yed

@frdfzi

Interest in malware reversing, digital forensics, threat research and food 🍕 | KNR

ID:977452236178538496

linkhttp://Fareedfauzi.github.io calendar_today24-03-2018 07:49:08

3,8K Tweets

946 Followers

1,0K Following

Marc R(@Seifreed) 's Twitter Profile Photo

.Kaspersky discovered a new malicious malware campaign targeting govt entities worldwide. Dubbed , the malware employs snippets from Spanish poems to maintain stealth and persistence, with the ultimate aim of cyber espionage.

Learn more 👇 bit.ly/3wdD3m1

.@kaspersky discovered a new malicious malware campaign targeting govt entities worldwide. Dubbed #DuneQuixote, the malware employs snippets from Spanish poems to maintain stealth and persistence, with the ultimate aim of cyber espionage. Learn more 👇 bit.ly/3wdD3m1
account_circle
yed(@frdfzi) 's Twitter Profile Photo

Pairing it with this Cheatsheet, Malicious document analysis.. and we're good to go.

fareedfauzi.github.io/2024/04/20/Mal…

account_circle
yed(@frdfzi) 's Twitter Profile Photo

Developing a maldoc is one of the best ways to understand how maldoc works. Make it easier for malware analyst analyze maldoc.

fareedfauzi.github.io/2022/11/20/Off…

account_circle
Invoke RE(@InvokeReversing) 's Twitter Profile Photo

Check out the recording of our second Red Team tool analysis stream where we continued looking at Havoc and Sliver C2 frameworks youtu.be/iaR66XEurOc?fe…

account_circle
lorem ipsum(@yunaranyancat) 's Twitter Profile Photo

Not sure if this account has enough visibility, but my current employer is looking for 2 more red team members to join us (cc:azrultech ).

Also looking for
+ Threat Intel/Hunting
+ Forensics

DM me your resume/CV
Please share to someone who you might think would be interested

account_circle
yed(@frdfzi) 's Twitter Profile Photo

Paul Chin's courses on malware reverse engineering on Udemy are low-key a good tutorial for beginner.

udemy.com/user/paulchin/

account_circle
WithSecure™(@WithSecure) 's Twitter Profile Photo

🚨WithSecures discovers a novel Russian APT backdoor🚨

Mohammad Kazem, one of our W/Intelligence researchers, links the backdoor to the Sandworm group, a notorious Russian nation-state actor.

🔗labs.withsecure.com/publications/k…

account_circle
Alexandre Borges(@ale_sp_brazil) 's Twitter Profile Photo

People ask why I haven't spoken at conferences in the last four years. In fact, my decision was made in 2022 for several reasons:

1. Due to the nature of my work (Windows/Hypervisors/Browsers exploitation), I cannot comment or present anything (and it isn't recommended).

2. The

People ask why I haven't spoken at conferences in the last four years. In fact, my decision was made in 2022 for several reasons: 1. Due to the nature of my work (Windows/Hypervisors/Browsers exploitation), I cannot comment or present anything (and it isn't recommended). 2. The
account_circle
Ivan Kwiatkowski(@JusticeRage) 's Twitter Profile Photo

On March 25, the FBI released an indictment of APT31 hackers. We read it carefully to find new intel, and managed to connect a few dots (including about the RAWDOOR malware family).

Full article and IOCs: harfanglab.io/en/insidethela…

account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

Been slowly adding small programs that help me when teaching malware analysis - most programs in c/c++

👓 github.com/jstrosch/learn…

Example, a program that implements the PEB-walking technique to resolve imports.

github.com/jstrosch/learn…

👇

Been slowly adding small programs that help me when teaching malware analysis - most programs in c/c++ 👓 github.com/jstrosch/learn… Example, a program that implements the PEB-walking technique to resolve imports. github.com/jstrosch/learn… 👇
account_circle
BINARLY🔬(@binarly_io) 's Twitter Profile Photo

Fresh from Binarly REsearch team: We’ve completed an in-depth analysis of the , from initialization to the main hook enabling remote access.

Dive into our validated breakdown of techniques and backdoor functionalities, complete with proofs.
github.com/binarly-io/bin…

Fresh from Binarly REsearch team: We’ve completed an in-depth analysis of the #XZbackdoor, from initialization to the main hook enabling remote access. Dive into our validated breakdown of techniques and backdoor functionalities, complete with proofs. github.com/binarly-io/bin…
account_circle
Ryan Naraine(@ryanaraine) 's Twitter Profile Photo

New from @binarly:

The process of infecting XZUtils with backdoor code is well documented. This research is on the backdoor itself and provide in-depth analysis from both static and dynamic perspectives

github.com/binarly-io/bin…

account_circle