Home
k4n3ki
Cancel

iloveyou Virus

ILOVEYOU Virus In 2000, the world witnessed one of the most notorious and devastating cyberattacks known as the ILOVEYOU virus. Operating under the disguise of a harmless love letter, this malic...

Packers and Unpacking(Chapter 18)

These Labs are from Chapter 18(Packers and Unpacking) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. Tools used: Detect-It-Easy CFF Expl...

Anti-Virtual Machine Techniques(Chapter 17)

These Labs are from Chapter 17(Anti-Virtual Machine Techniques) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. Tools used: IDA Pro X32Db...

Anti-Debugging(Chapter 16)

These Labs are from Chapter 16(Anti-Debugging) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. Tools used: Detect-it-Easy PEview IDA Pr...

Anti-Disassembly(Chapter 15)

These Labs are from Chapter 15(Anti-Disassembly) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. Tools used: Detect-it-Easy IDA Pro Lab...

Malware-Focused Network Signatures(Chapter 14)

These Labs are from Chapter 14(Malware-Focused Network Signatures) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. Tools used : Detect-it-E...

Data Encoding(Chapter 13)

These Labs are from Chapter 13(Data Encoding) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. Lab13-01 Tool used : Detect-it-Easy PEiD ...

SeDebugPrivilege Escalation(Lab12-04)

These Labs are from Chapter 12(Covert Malware Launching) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. This lab shows a new technique for pr...

Process Replacement & Hook Injection

These Labs are from Chapter 12(Covert Malware Launching) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. These Labs Lab12-02 & Lab12-03 sh...

DLL Injection (Lab12-01)

It is a Lab from Chapter 12(Covert Malware Launching) for practice from the book “Practical Malware Analysis” written by Michael Sikorski and Andrew Honig. This lab shows DLL injection. Tools Use...