Reverse Engineering and Malware Analysis

by crudd

start:
call [words]
cmp rax, [challenges]
jz [tools]
mov rax, [links]
ret
Getting Intimate with Emotete - Part 1: Dissecting the Emotet Loader
Solving Flare-On 5 'Magic' using bruteforce injection


This site will hold some old projects and any new reverse engineering and malware analysis that i might get into. If you happen to have any of my old work that is not listed here, please let me know. More to come...