Date Author Title

REVERSE SHELL ATTACKS

2021-02-01Rob VandenBrinkTaking a Shot at Reverse Shell Attacks, CNC Phone Home and Data Exfil from Servers

REVERSE

2021-02-01/a>Rob VandenBrinkTaking a Shot at Reverse Shell Attacks, CNC Phone Home and Data Exfil from Servers
2018-06-29/a>Remco VerhoefCrypto community target of MacOS malware
2014-04-13/a>Kevin ShorttReverse Heartbleed Testing
2012-09-14/a>Lenny ZeltserAnalyzing Malicious RTF Files Using OfficeMalScanner's RTFScan
2012-06-04/a>Lenny ZeltserDecoding Common XOR Obfuscation in Malicious Code
2010-11-18/a>Chris CarboniStopping the ZeroAccess Rootkit
2010-02-13/a>Lorna HutchesonNetwork Traffic Analysis in Reverse

SHELL

2024-03-28/a>Xavier MertensFrom JavaScript to AsyncRAT
2024-02-09/a>Xavier MertensMSIX With Heavily Obfuscated PowerShell Script
2024-01-26/a>Xavier MertensA Batch File With Multiple Payloads
2024-01-12/a>Xavier MertensOne File, Two Payloads
2024-01-05/a>Rob VandenBrinkNetstat, but Better and in PowerShell
2024-01-03/a>Jan KoprivaInteresting large and small malspam attachments from 2023
2023-11-18/a>Xavier MertensQuasar RAT Delivered Through Updated SharpLoader
2023-09-09/a>Guy Bruneau?Anyone get the ASN of the Truck that Hit Me?!?: Creating a PowerShell Function to Make 3rd Party API Calls for Extending Honeypot Information [Guest Diary]
2023-08-03/a>Jan KoprivaFrom small LNK to large malicious BAT file with zero VT score
2023-07-28/a>Xavier MertensShellCode Hidden with Steganography
2023-06-29/a>Brad DuncanGuLoader- or DBatLoader/ModiLoader-style infection for Remcos RAT
2023-06-19/a>Xavier MertensMalware Delivered Through .inf File
2023-06-09/a>Xavier MertensUndetected PowerShell Backdoor Disguised as a Profile File
2023-05-17/a>Xavier MertensIncrease in Malicious RAR SFX files
2023-04-19/a>Rob VandenBrinkTaking a Bite Out of Password Expiry Helpdesk Calls
2023-03-30/a>Xavier MertensBypassing PowerShell Strong Obfuscation
2023-03-21/a>Didier StevensString Obfuscation: Character Pair Reversal
2023-03-16/a>Xavier MertensSimple Shellcode Dissection
2023-02-10/a>Xavier MertensObfuscated Deactivation of Script Block Logging
2023-01-17/a>Rob VandenBrinkFinding that one GPO Setting in a Pool of Hundreds of GPOs
2023-01-04/a>Rob VandenBrinkUpdate to RTRBK - Diff and File Dates in PowerShell
2022-12-28/a>Rob VandenBrinkPlaying with Powershell and JSON (and Amazon and Firewalls)
2022-11-09/a>Xavier MertensAnother Script-Based Ransomware
2022-10-31/a>Rob VandenBrinkNMAP without NMAP - Port Testing and Scanning with PowerShell
2022-10-17/a>Xavier MertensFileless Powershell Dropper
2022-10-07/a>Xavier MertensPowershell Backdoor with DGA Capability
2022-09-14/a>Xavier MertensEasy Process Injection within Python
2022-07-25/a>Xavier MertensPowerShell Script with Fileless Capability
2022-06-25/a>Xavier MertensMalicious Code Passed to PowerShell via the Clipboard
2022-06-22/a>Xavier MertensMalicious PowerShell Targeting Cryptocurrency Browser Extensions
2022-06-03/a>Xavier MertensSandbox Evasion... With Just a Filename!
2022-05-12/a>Rob VandenBrinkWhen Get-WebRequest Fails You
2022-04-25/a>Xavier MertensSimple PDF Linking to Malicious Content
2022-03-31/a>Johannes UllrichSpring Vulnerability Update - Exploitation Attempts CVE-2022-22965
2022-03-30/a>Johannes UllrichPossible new Java Spring Framework Vulnerability (Updated: not a Spring problem)
2022-03-30/a>Johannes UllrichJava Springtime Confusion: What Vulnerability are We Talking About
2022-03-11/a>Xavier MertensKeep an Eye on WebSockets
2022-02-23/a>Johannes UllrichThe Rise and Fall of log4shell
2022-01-22/a>Xavier MertensMixed VBA & Excel4 Macro In a Targeted Excel Sheet
2022-01-20/a>Xavier MertensRedLine Stealer Delivered Through FTP
2022-01-17/a>Johannes UllrichLog4Shell Attacks Getting "Smarter"
2022-01-06/a>Xavier MertensMalicious Python Script Targeting Chinese People
2021-12-23/a>Johannes Ullrichlog4shell and cloud provider internal meta data services (IMDS)
2021-12-23/a>Johannes UllrichDefending Cloud IMDS Against log4shell (and more)
2021-12-21/a>Xavier MertensMore Undetected PowerShell Dropper
2021-12-15/a>Xavier MertensSimple but Undetected PowerShell Backdoor
2021-12-14/a>Johannes UllrichLog4j: Getting ready for the long haul (CVE-2021-44228)
2021-12-11/a>Johannes UllrichLog4j / Log4Shell Followup: What we see and how to defend (and how to access our data)
2021-12-10/a>Xavier MertensPython Shellcode Injection From JSON Data
2021-12-10/a>Bojan ZdrnjaRCE in log4j, Log4Shell, or how things can get bad quickly
2021-12-07/a>Johannes UllrichWebshells, Webshells everywhere!
2021-11-15/a>Rob VandenBrinkChanging your AD Password Using the Clipboard - Not as Easy as You'd Think!
2021-10-18/a>Xavier MertensMalicious PowerShell Using Client Certificate Authentication
2021-10-01/a>Xavier MertensNew Tool to Add to Your LOLBAS List: cvtres.exe
2021-08-20/a>Xavier MertensWaiting for the C2 to Show Up
2021-08-09/a>Jan KoprivaProxyShell - how many Exchange servers are affected and where are they?
2021-05-28/a>Xavier MertensMalicious PowerShell Hosted on script.google.com
2021-05-18/a>Xavier MertensFrom RunDLL32 to JavaScript then PowerShell
2021-05-06/a>Xavier MertensAlternative Ways To Perform Basic Tasks
2021-04-08/a>Xavier MertensSimple Powershell Ransomware Creating a 7Z Archive of your Files
2021-02-12/a>Xavier MertensAgentTesla Dropped Through Automatic Click in Microsoft Help File
2021-02-01/a>Rob VandenBrinkTaking a Shot at Reverse Shell Attacks, CNC Phone Home and Data Exfil from Servers
2021-01-21/a>Xavier MertensPowershell Dropping a REvil Ransomware
2021-01-18/a>Didier StevensDoc & RTF Malicious Document
2021-01-10/a>Didier StevensMaldoc Analysis With CyberChef
2021-01-09/a>Didier StevensMaldoc Strings Analysis
2020-12-24/a>Xavier MertensMalicious Word Document Delivering an Octopus Backdoor
2020-11-30/a>Didier StevensDecrypting PowerShell Payloads (video)
2020-11-25/a>Xavier MertensLive Patching Windows API Calls Using PowerShell
2020-11-19/a>Xavier MertensPowerShell Dropper Delivering Formbook
2020-11-05/a>Xavier MertensDid You Spot "Invoke-Expression"?
2020-09-24/a>Xavier MertensParty in Ibiza with PowerShell
2020-09-23/a>Xavier MertensMalicious Word Document with Dynamic Content
2020-09-11/a>Rob VandenBrinkWhat's in Your Clipboard? Pillaging and Protecting the Clipboard
2020-09-02/a>Xavier MertensPython and Risky Windows API Calls
2020-08-28/a>Xavier MertensExample of Malicious DLL Injected in PowerShell
2020-08-20/a>Rob VandenBrinkOffice 365 Mail Forwarding Rules (and other Mail Rules too)
2020-08-06/a>Xavier MertensA Fork of the FTCode Powershell Ransomware
2020-08-03/a>Xavier MertensPowershell Bot with Multiple C2 Protocols
2020-07-27/a>Didier StevensAnalyzing Metasploit ASP .NET Payloads
2020-07-19/a>Guy BruneauScanning Activity for ZeroShell Unauthenticated Access
2020-06-12/a>Xavier MertensMalicious Excel Delivering Fileless Payload
2020-05-15/a>Rob VandenBrinkHashes in PowerShell
2020-05-15/a>Rob VandenBrinkSHA3 Hashes (on Windows) - Where Art Thou?
2020-04-27/a>Xavier MertensPowershell Payload Stored in a PSCredential Object
2020-04-24/a>Xavier MertensMalicious Excel With a Strong Obfuscation and Sandbox Evasion
2020-04-17/a>Xavier MertensWeaponized RTF Document Generator & Mailer in PowerShell
2020-04-10/a>Xavier MertensPowerShell Sample Extracting Payload From SSL
2020-02-28/a>Xavier MertensShow me Your Clipboard Data!
2020-01-23/a>Xavier MertensComplex Obfuscation VS Simple Trick
2019-12-26/a>Xavier MertensBypassing UAC to Install a Cryptominer
2019-12-09/a>Didier Stevens(Lazy) Sunday Maldoc Analysis
2019-10-27/a>Didier StevensUsing scdbg to Find Shellcode
2019-10-25/a>Rob VandenBrinkMore on DNS Archeology (with PowerShell)
2019-09-17/a>Rob VandenBrinkInvestigating Gaps in your Windows Event Logs
2019-07-28/a>Didier StevensVideo: Analyzing Compressed PowerShell Scripts
2019-07-11/a>Xavier MertensRussian Dolls Malicious Script Delivering Ursnif
2019-07-10/a>Rob VandenBrinkDumping File Contents in Hex (in PowerShell)
2019-06-28/a>Rob VandenBrinkVerifying Running Processes against VirusTotal - Domain-Wide
2019-06-27/a>Rob VandenBrinkFinding the Gold in a Pile of Pennies - Long Tail Analysis in PowerShell
2019-06-21/a>Rob VandenBrinkNetstat Local and Remote -new and improved, now with more PowerShell!
2019-06-03/a>Didier StevensTip: BASE64 Encoded PowerShell Scripts are Recognizable by the Amount of Letter As
2019-05-31/a>Didier StevensRetrieving Second Stage Payload with Ncat
2019-05-30/a>Didier StevensAnalyzing First Stage Shellcode
2019-05-28/a>Didier StevensOffice Document & BASE64? PowerShell!
2019-04-25/a>Rob VandenBrinkService Accounts Redux - Collecting Service Accounts with PowerShell
2019-04-24/a>Rob VandenBrinkWhere have all the Domain Admins gone? Rooting out Unwanted Domain Administrators
2019-04-04/a>Xavier MertensNew Waves of Scans Detected by an Old Rule
2019-03-30/a>Didier Stevens"404" is not Malware
2019-03-20/a>Rob VandenBrinkUsing AD to find hosts that aren't in AD - fun with the [IPAddress] construct!
2019-03-10/a>Didier StevensMalicious HTA Analysis by a Reader
2019-03-10/a>Didier StevensQuick and Dirty Malicious HTA Analysis
2019-03-05/a>Rob VandenBrinkPowershell, Active Directory and the Windows Host Firewall
2019-02-21/a>Xavier MertensSimple Powershell Keyloggers are Back
2019-02-17/a>Didier StevensVideo: Finding Property Values in Office Documents
2019-02-16/a>Didier StevensFinding Property Values in Office Documents
2019-02-10/a>Didier StevensVideo: Maldoc Analysis of the Weekend
2019-02-09/a>Didier StevensMaldoc Analysis of the Weekend
2019-01-24/a>Brad DuncanMalspam with Word docs uses macro to run Powershell script and steal system data
2019-01-14/a>Rob VandenBrinkMicrosoft LAPS - Blue Team / Red Team
2019-01-02/a>Didier StevensMaldoc with Nonfunctional Shellcode
2019-01-02/a>Xavier MertensMalicious Script Leaking Data via FTP
2018-12-19/a>Xavier MertensRestricting PowerShell Capabilities with NetSh
2018-12-15/a>Didier StevensDe-DOSfuscation Example
2018-12-12/a>Didier StevensYet Another DOSfuscation Sample
2018-12-03/a>Didier StevensWord maldoc: yet another place to hide a command
2018-11-27/a>Xavier MertensMore obfuscated shell scripts: Fake MacOS Flash update
2018-11-26/a>Xavier MertensObfuscated bash script targeting QNap boxes
2018-11-22/a>Xavier MertensDivided Payload in Multiple Pasties
2018-11-16/a>Xavier MertensBasic Obfuscation With Permissive Languages
2018-11-06/a>Xavier MertensMalicious Powershell Script Dissection
2018-10-26/a>Xavier MertensDissecting Malicious Office Documents with Linux
2018-10-22/a>Xavier MertensMalicious Powershell using a Decoy Picture
2018-09-30/a>Didier StevensWhen DOSfuscation Helps...
2018-09-24/a>Didier StevensAnalyzing Encoded Shellcode with scdbg
2018-09-08/a>Didier StevensVideo: Using scdbg to analyze shellcode
2018-09-05/a>Xavier MertensMalicious PowerShell Compiling C# Code on the Fly
2018-09-03/a>Didier StevensAnother quickie: Using scdbg to analyze shellcode
2018-08-31/a>Jim ClausingQuickie: Using radare2 to disassemble shellcode
2018-07-30/a>Didier StevensMalicious Word documents using DOSfuscation
2018-07-26/a>Xavier MertensWindows Batch File Deobfuscation
2018-06-19/a>Xavier MertensPowerShell: ScriptBlock Logging... Or Not?
2018-06-04/a>Rob VandenBrinkDigging into Authenticode Certificates
2018-05-19/a>Xavier MertensMalicious Powershell Targeting UK Bank Customers
2018-05-09/a>Xavier MertensNice Phishing Sample Delivering Trickbot
2018-05-06/a>Guy BruneauScans Attempting to use PowerShell to Download PHP Script
2018-03-04/a>Xavier MertensThe Crypto Miners Fight For CPU Cycles
2017-11-29/a>Xavier MertensFileless Malicious PowerShell Sample
2017-11-15/a>Xavier MertensIf you want something done right, do it yourself!
2017-11-11/a>Xavier MertensKeep An Eye on your Root Certificates
2017-10-31/a>Xavier MertensSome Powershell Malicious Code
2017-09-14/a>Xavier MertensAnother webshell, another backdoor!
2017-09-11/a>Russ McReeWindows Auditing with WINspect
2017-08-23/a>Xavier MertensMalicious script dropping an executable signed by Avast?
2017-08-20/a>Didier StevensIt's Not An Invoice ...
2017-08-01/a>Rob VandenBrinkRooting Out Hosts that Support Older Samba Versions
2017-05-12/a>Xavier MertensWhen Bad Guys are Pwning Bad Guys...
2017-05-03/a>Bojan ZdrnjaPowershelling with exploits
2017-03-30/a>Xavier MertensDiverting built-in features for the bad
2017-02-28/a>Xavier MertensAnalysis of a Simple PHP Backdoor
2017-02-17/a>Rob VandenBrinkRTRBK - Router / Switch / Firewall Backups in PowerShell (tool drop)
2016-12-02/a>Rob VandenBrinkProtecting Powershell Credentials (NOT)
2016-11-24/a>Didier StevensExtracting Shellcode From JavaScript
2016-11-23/a>Tom WebbMapping Attack Methodology to Controls
2016-11-18/a>Didier StevensVBA Shellcode and Windows 10
2016-10-31/a>Russ McReeSEC505 DFIR capture script: snapshot.ps1
2016-07-13/a>Xavier MertensThe Power of Web Shells
2016-06-03/a>Tom ListonMySQL is YourSQL
2016-04-28/a>Rob VandenBrinkDNS and DHCP Recon using Powershell
2016-04-15/a>Xavier MertensWindows Command Line Persistence?
2016-01-26/a>Rob VandenBrinkPentest Time Machine: NMAP + Powershell + whatever tool is next
2016-01-25/a>Rob VandenBrinkAssessing Remote Certificates with Powershell
2016-01-19/a>Rob VandenBrinkPowershell and HTTPS ? It Ain?t All Rainbows And Lollipops! (or is it?)
2016-01-06/a>Russ McReetoolsmith #112: Red vs Blue - PowerSploit vs PowerForensics
2015-12-14/a>Russ McReeAD Security's Unofficial Guide to Mimikatz & Command Reference
2015-12-10/a>Rob VandenBrinkUninstalling Problem Applications using Powershell
2015-12-09/a>Xavier MertensEnforcing USB Storage Policy with PowerShell
2015-12-02/a>Rob VandenBrinkNessus and Powershell is like Chocolate and Peanut Butter!
2015-08-12/a>Rob VandenBrinkWindows Service Accounts - Why They're Evil and Why Pentesters Love them!
2015-06-29/a>Rob VandenBrinkThe Powershell Diaries 2 - Software Inventory
2015-06-24/a>Rob VandenBrinkThe Powershell Diaries - Finding Problem User Accounts in AD
2015-03-30/a>Didier StevensYARA Rules For Shellcode
2015-02-03/a>Johannes UllrichAnother Network Forensic Tool for the Toolbox - Dshell
2014-10-24/a>Kevin ListonShellshock via SMTP
2014-10-23/a>Russ McReeDigest: 23 OCT 2014
2014-10-06/a>Johannes UllrichShellshock: More details released about CVE-2014-6277 and CVE-2014-6278. Also: Does Windows have a shellshock problem?
2014-10-01/a>Russ McReeSecurity Onion news: Updated ShellShock detection scripts for Bro
2014-09-29/a>Johannes UllrichApple Released Update to Fix Shellshock Vulnerability http://support.apple.com/kb/DL1769
2014-09-25/a>Johannes UllrichUpdate on CVE-2014-6271: Vulnerability in bash (shellshock)
2014-04-06/a>Basil Alawi S.Taher"Power Worm" PowerShell based Malware
2013-10-26/a>Guy BruneauActive Perl/Shellbot Trojan
2013-06-25/a>Bojan ZdrnjaThe race for resources
2013-02-28/a>Daniel WesemannParsing Windows Eventlogs in Powershell
2012-04-25/a>Daniel WesemannBlacole's shell code
2011-11-10/a>Rob VandenBrinkStuff I Learned Scripting - - Parsing XML in a One-Liner
2009-10-17/a>Rick WannerCyber Security Awareness Month - Day 17 - Port 22/SSH
2009-07-05/a>Bojan ZdrnjaMore on ColdFusion hacks

ATTACKS

2024-01-08/a>Jesse La GrewWhat is that User Agent?
2022-08-10/a>Johannes UllrichAnd Here They Come Again: DNS Reflection Attacks
2021-02-01/a>Rob VandenBrinkTaking a Shot at Reverse Shell Attacks, CNC Phone Home and Data Exfil from Servers
2019-08-25/a>Guy BruneauAre there any Advantages of Buying Cyber Security Insurance?
2016-11-02/a>Rob VandenBrinkWhat Does a Pentest Look Like?
2016-06-03/a>Tom ListonMySQL is YourSQL
2015-02-19/a>Daniel WesemannDNS-based DDoS
2014-02-26/a>Russ McReeOngoing NTP Amplification Attacks
2014-02-17/a>Chris MohanNTP reflection attacks continue
2013-08-19/a>Guy Bruneau Business Risks and Cyber Attacks
2013-07-27/a>Scott FendleyDefending Against Web Server Denial of Service Attacks
2011-12-28/a>Daniel WesemannHash collisions vulnerability in web servers
2010-08-16/a>Raul SilesDDOS: State of the Art
2010-08-13/a>Tom ListonThe Strange Case of Doctor Jekyll and Mr. ED
2010-01-29/a>Johannes UllrichAnalyzing isc.sans.org weblogs, part 2, RFI attacks
2009-02-25/a>Swa FrantzenTargeted link diversion attempts
2009-01-18/a>Maarten Van HorenbeeckTargeted social engineering
2008-12-03/a>Andre LudwigNew ISC Poll! Has your organization suffered a DDoS (Distributed Denial of Service) attack in the last year?