Open in app
Home
Notifications
Lists
Stories

Write
Alparslan Akyıldız academy
Alparslan Akyıldız academy

Home

Mar 29, 2021

MALICIOUS OFFICE DOCUMENT ANALYSIS

In this blog post enrty I analayzed a malicious word document and I use deobfuscation and decoding methods for analysing malicious powershell code. First I used olevba tool in Remnux. When we extract the macro codes of the file, first we recognize a base64 code decoder function. …

Malware Analysis

4 min read

MALICIOUS OFFICE DOCUMENT ANALYSIS
MALICIOUS OFFICE DOCUMENT ANALYSIS

Mar 25, 2021

ANALYSIS TECHNIQUES FOR MALWARES WHICH USE HTTPS

Hello, in this blog post entry I write about malwares which uses https traffic for communication with c2 analysis techniques. We can use Network Miner Wireshark, Fiddler ( very useful tool) for analysing HTTPS traffic for obtaining some IOC. …

4 min read

ANALYSIS TECHNIQUES FOR MALWARES WHICH USE HTTPS
ANALYSIS TECHNIQUES FOR MALWARES WHICH USE HTTPS

Mar 24, 2021

From Network Forensic To Shellcode Analysis

Hello all, in this article I will share an experience about malware analysis in a lab simulation network. Assume that you set up a SOC and your tier 1 analyst inform you about an alert, it comes from Suricata to your SIEM as anormal traffic alert and you have decided…

5 min read

From Network Forensic To Shellcode Analysis
From Network Forensic To Shellcode Analysis

Dec 10, 2020

VIRUS TOTAL INTELLIGENCE DORKS

Hello friends. 4 mounths ago I send an email to VT developer team, and I asked them a VirusTotal Intelligence account for using it my university lectures, books and Udemy trainings. I am very thankfull and I want to thank them, they send me a demo account. VT Intelligence is…

Virustotal

3 min read

VIRUS TOTAL INTELLIGENCE DORKS
VIRUS TOTAL INTELLIGENCE DORKS

Dec 2, 2020

Offensive Defence Techniques In Cyber Security, CounterHacking Methods For Cyber Threat Intelligence Analysts

Hello firends, it’s been a long time since I wrote a blog, today I mention about Counter Hacking Methods for Cyber Threat Intelligence Analyst and Defence teams (blue and purple teams) This blog content is written only educational purposes and its Content has been made available for informational and educational…

Counterhacking

6 min read

Offensive Defence Techniques In Cyber Security, CounterHacking Methods For Cyber Threat…
Offensive Defence Techniques In Cyber Security, CounterHacking Methods For Cyber Threat…

Apr 27, 2020

Hunting With ELK And Mapping With MITRE Framework PART -1

Hello everybody. In this blog post I will analyze cyber attacks by using ELK. I simulated realcase APT attacks tactics and tools in my lab enviorenment. Nowadays I am prepearing Incident Response and Threat Hunting online training for broadcasting on Udemy. I can finished 3 modules of training and 4…

Threat Modeling

8 min read

Hunting With ELK And Mapping With MITRE Framework PART -1Hello everybody.
Hunting With ELK And Mapping With MITRE Framework PART -1Hello everybody.

Dec 20, 2019

Malicious File Document Analysis

Hello firends, I couldn’t write any blog entry last mounth because I was busy with my new book which will be published in 2020 January. I have written A Web Pentest Hand Book in Turkish Published and it will come soon. In this blogpost I examine some malicious office and…

Malware Analysis

6 min read

Malicious File Document Analysis
Malicious File Document Analysis

Nov 8, 2019

Volatility 3.0 usage

Hello friends, volatility has been released a new volatiliy version 3.0. In this blog post we use volatility’s new version quickly and give some information about it’s usage. I analyze stuxnet.vmem memory image file which is dumped from stuxnet infected machine whose version XP. …

Volatility 30

3 min read

Volatility 3.0 usage
Volatility 3.0 usage

Nov 4, 2019

PE 1nj3ct10n and Thread Hijacking For Malware Analysis

In this blog post I examine PE injection and thread hijacking for analysis usage windows API calls for getting easier malware analysis. When we reverse the malicious files may be search some API sequence and guess the PE injection or thread hijacking activity. …

Pe Injection

3 min read

PE 1nj3ct10n and Thread Hijacking For Malware Analysis
PE 1nj3ct10n and Thread Hijacking For Malware Analysis

Nov 4, 2019

Understanding And Detecting Dll 1nj3ct0n & Process Hollowing

Hello friends, in this blog post I will wirte about process injection, process hollowing and dll injection. I give some examples about attack techniques and I anlyze the attacks for detection purpose. I examine windows API’s which is called during attacks and catgorized and tabled them step by step. Before…

Process Injection

3 min read

Understanding And Detecting Dll 1nj3ct0n & Process Hollowing
Understanding And Detecting Dll 1nj3ct0n & Process Hollowing
Alparslan Akyıldız academy

Alparslan Akyıldız academy

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Knowable