Skip to content
0xEvilC0de.com

0xEvilC0de.com

reversing and malware analysis

  • MA+RE+VR
    • malware
    • reversing
    • fuzzing
    • AppSec
  • Video Series
    • Introduction to Reverse Engineering
    • Introduction to x86 Assembly
    • Introduction to C Programming
    • Introduction to Web Programming
  • CTF Framework
    • Features
    • Getting Started
    • Help & How-To
      • 01 – Registering Your Account
      • 02 – Joining A CTF
      • 03 – Creating a CTF Competition
    • Running a CTF
    • Challenge Creation
  • GitHub
  • LinkedIn
  • RSS
  • Twitter
  • YouTube

Trainings & Education

On-Site

Modern Malware Analysis: Detection, Analysis & RE
– RingZero Training Las Vegas, NV

Online:

  • PluralSight courses
  • CLARK Cybersecurity Library

Recent Tweets

Tweets by jstrosch

Recent Posts

  • Creating an IDA Python Plugin for Static XOR String Deobfuscation
  • Network Analysis with Arkime is now Live on Pluralsight!
  • Emotet Maldoc Analysis – Embedded DLL and CertUtil for Base64 Decoding
  • Reverse Engineering with Ghidra – Calling Conventions
  • Maldoc Workshop at Hack-in-the-Box CyberWeek (UAE)

Resources

Reading List

DSU Recommended Reading

Archives

  • January 2021
  • December 2020
  • November 2020
  • July 2020
  • June 2020
  • May 2020
  • April 2020
  • March 2020
  • February 2020
  • January 2020
  • August 2019
  • July 2019
  • June 2019
  • May 2019
  • September 2018
  • April 2018
  • March 2018
  • February 2018
  • January 2018
WordPress Theme: Poseidon by ThemeZee.