HTB Walkthrough: Precious
Enumeration To start working on this box, we'll first run an nmap scan against it to see what ports are open and what services are...
Welcome to Atomic Matryoshka, a cybersecurity blog dedicated to malware reversing, digital forensics, incident response, and offensive security. Check out the latest content and feel free to share with the greater community.
HTB Walkthrough: Precious
Metamorfo MSI Analysis and IOC Extraction
Mimikatz 101
HTB Walkthrough: Shoppy
Hacker101 CTF: Micro-CMS v1 Walkthrough
Meeting the 3 Headed Dog: Kerberos Authentication Basics
Pass the Hash vs Overpass the Hash
What is an AMSI bypass?
CRTP Course and Exam Review
Precious Metals: Golden and Silver Ticket Attacks
From the User Perspective - Emotet Phish
From the User Perspective - TrickBot Phish
Emotet DLL Part 2: Dynamic Analysis
Emotet .xls Dropper
Emotet DLL Part 1: Static Analysis
Basic Static and Dynamic Analysis of Amadey Loader
What is fuzzy hashing?
Ousaban MSI Installer Analysis
Basic PDF Analysis - Formbook Malware
Malware Headliners: LokiBot