Skip to content

Instantly share code, notes, and snippets.

View albertzsigovits's full-sized avatar
🕹️
[_]/\XO

Albert Zsigovits albertzsigovits

🕹️
[_]/\XO
View GitHub Profile
@albertzsigovits
albertzsigovits / Update-AUPackages.md
Created January 3, 2024 17:17 — forked from virtualex-itv/Update-AUPackages.md
Update-AUPackages Report #powershell #chocolatey
@albertzsigovits
albertzsigovits / asm.txt
Created December 15, 2023 14:21
Assembly challenges
Control Flow Flattening
Opaque Predicates
Mixed Boolean Arithmetic
Strings and Code Encryption
Instruction substitution
@albertzsigovits
albertzsigovits / linux-for.txt
Last active December 15, 2023 07:44
Linux Forensics/Anti-forensics
export HISTFILE=/dev/null
export HISTSIZE=0
export HISTFILESIZE=0
/proc/PID/environ | tr '\0' '\n'
unset HISTFILE
rm $HISTFILE
shred $HISTFILE
rm .bash_history
@albertzsigovits
albertzsigovits / dll-sideloading.txt
Created October 26, 2023 07:41
DLL Sideloading cases
Case EXE DLL Date Family Type Country
PoisonIvy RAT hijacking Samsung RunHelp.exe RunHelp.exe ssMUIDLL.dll 2019.01.01 PoisonIvyRAT APT -
Remcos hijacking OpenVPN libcrypto.dll OpenVPNGui.exe libcrypto.dll 2021.03.01 Netwire/Remcos RAT APT -
REvil hijacking MsMpEng.exe/ WinDefender DLL MsMpEng.exe mpsvc.dll 2021.03.31 REvil group Cybercrime -
NGOs are targeted by APT10 with VLC media player side-loading vlc.exe - 2022.02.01 Cicada group APT10 CN
Lockbit ransomware dropping Cobalt-strike w/ DLL-sideloading VMwareXferlogs.exe glib-2.0.dll 2022.04.27 Lockbit group Cybercrime -
PlugX Hijacking Bitdefender AV DLLs bdsrv.exe log.dll 2022.05.02 PlugX/ShadowPad RAT APT CN
Mustang Panda targets EU entities with phishing Acrobat.exe Acrobat.dll 2022.05.05 PlugX/ShadowPad RAT APT CN
Qakbot abusing calc.exe for Sideloading calc.exe WindowsCodecs.dll 2022.07.27 Qakbot trojan Cybercrime -
@albertzsigovits
albertzsigovits / avtestinglabs.txt
Created October 26, 2023 07:35
AV Testing Labs
AV-Comparatives
AVLab
AV-Test
ICSA Labs
MITRE
MRG Effitas
NSS Labs
SecureIQLab
SE Labs
VirusBulletin
@albertzsigovits
albertzsigovits / threat-encyclopedia.txt
Created October 26, 2023 07:34
Threat Encyclopedia
_Malware_Template
ATM malware
Backdoors
Banking trojans
Bootkits
Botnets
Crypters
Cryptominers
DOS virus
Downloaders/Loaders/Droppers
@albertzsigovits
albertzsigovits / postexploit.txt
Created October 11, 2023 19:02
Post-exploit tools
Commercial tools:
Cobalt Strike - https://www.cobaltstrike.com/
Brute Ratel C4 - https://bruteratel.com/
Nighthawk - https://www.mdsec.co.uk/nighthawk/
Outflank Security Tooling (OST) - https://outflank.nl/services/outflank-security-tooling/
Metasploit - https://www.metasploit.com/
Open-source tools:
Posh C2 - https://github.com/nettitude/PoshC2
Empire - https://github.com/BC-SECURITY/Empire
- Examined 138 malware family pcaps overall that include some form of C2 communication
- 13/138 malware family only sends HTTP Request Headers in their initial C2 comm, no Request Body
- 125/138 malware family sends some data in their HTTP Request Body
- In the github project (https://github.com/silence-is-best/c2db), we only maintain HTTP Request captures, but had captures for 8 Responses
o (which is a small subset to really draw any conclusion regarding the Response sizes, anyway did some stats on that too)
Content-Lengths:
Minimum HTTP Request Body: 3 bytes
Maximum HTTP Request Body with exfil: 1.2 MB
Maximum HTTP Request Body with no exfil: 214 KB
@albertzsigovits
albertzsigovits / excelfileformats.txt
Created September 20, 2023 11:32
EnumExcelFormat
Sub x()
On Error Resume Next
For i = 0 To 100
If i < 10 Then f = "out\0" & i Else f = "out\" & i
ActiveWorkbook.SaveAs Filename:=f, FileFormat:=i
Next i
End Sub
@albertzsigovits
albertzsigovits / pe-section-xtract.py
Created August 8, 2023 19:29
Enum PE section names for large collection of malware
import pefile
import sys
import os
dir = '/tmp/mlwr'
for dirpath, dirnames, filenames in os.walk(dir):
for filename in filenames:
with open(os.path.join(dir,dirpath,filename), 'rb') as current:
xtract = current.read(2)