herrcore Profile Banner
herrcore Profile
herrcore

@herrcore

Followers
11,899
Following
475
Media
850
Statuses
8,162
Explore trending content on Musk Viewer
Pinned Tweet
@herrcore
herrcore
4 months
My focus for 2024 🚀 • TotalRecall 5-year YARA search • STREAMs on-demand intel • Expanded file support, docs, scripts, etc. • Organize everything into topics! • More RE 101 content 💖 • Special project... If you want to…
2
1
24
@herrcore
herrcore
6 years
Coming soon... 🤖 #OALabs VM Installer for Malware Analysis 🤖 We have been working hard to put together a Boxstarter script like FLARE-VM to setup a Windows 7 (x86) VM with all the tools you need to follow our tutorials! Should be released by Monday stay tuned ...
6
165
454
@herrcore
herrcore
6 years
🤖 VM Installer for Malware Analysis 🤖 Released! Boxstarter script to setup a FREE Windows 7 VM with all the tools you need to follow our tutorials! Step-by-step install guide 📺 Tutorial video 📺 #OpenAnalysisLive #OALabs
5
216
422
@herrcore
herrcore
5 years
📺 New Tutorial Video 📺 Reverse engineering C++ malware with IDA Pro: classes, constructors, structs, and more! A first in our series moving beyond malware triage and onto full #ReverseEngineering . #OpenAnalysisLive #MalwareAnalysis
9
169
407
@herrcore
herrcore
5 years
⚡️Malware Analysis - Quick TIP⚡️ How to unpack process injection with x64dbg one breakpoint! If you enjoyed this check out our other reverse engineering tutorials on YouTube 😃 #OpenAnalysisLive #ReverseEngineering #Malware
4
148
397
@herrcore
herrcore
11 months
🔓 Part 1 of our #OALABS Patreon tutorial series on the PEB unlocked for everyone… Understanding The PEB for Reverse Engineers
Tweet media one
0
108
375
@herrcore
herrcore
4 years
Just found this awesome talk from 2017... “Everything You Ever Wanted to Know About DLLs” Highly recommend for folks who are getting started with reverse engineering. 🤜🤛 @JamesMcNellis
1
95
314
@herrcore
herrcore
2 years
📺 New #OALABS Tutorial We unlocked this tutorial for everyone, tracking memory with #x64dbg 🚀
Tweet media one
0
95
314
@herrcore
herrcore
10 months
📺 Tips for learning RE How to maximize your time and avoid mind traps when learning how to reverse engineer with #OALABS
Tweet media one
0
59
308
@herrcore
herrcore
3 years
🥳 HashDB is live! HashDB is a free community-sourced library of hashing algorithms used in malware, with an IDA plugin! ⚙️API 🧩IDA Plugin 👾 Add Custom Algorithms Be gentle - it’s in beta 🙏
3
121
308
@herrcore
herrcore
1 month
Weeks later... GitHub bug still dropping malware 👌
12
90
288
@herrcore
herrcore
6 years
🎬 New tutorial video 🎬 Unpacking Gootkit malware (stage 1) with IDA and x64dbg! A little bit of everything in this one... IDAPython scripting, dynamic IAT, memory dumping, debugging, etc. #OpenAnalysisLive #malware #unpacking
3
144
276
@herrcore
herrcore
4 years
Nice lunchtime read 😋📖 Step-by-step article from Ryan detailing how to extract and reconstruct a recent APT29 linked CS beacon ...
2
113
271
@herrcore
herrcore
4 years
🚀 Launch Day 🚀 It’s official this project that @seanmw and I have been a part of for 5 years is now available as a free public Beta! Automated malware unpacking! #malware #ReverseEngineering #automation #tools
3
121
253
@herrcore
herrcore
6 years
I've mentioned this before but it's worth repeating... If you want to learn how to reverse engineer structs in #IDAPro I highly recommend these two tutorials from . @moveax41h Best way to level up your #reverseengineering 🤓🤓🤓🤓
0
116
231
@herrcore
herrcore
6 years
Its official, we’re slowly moving our malware analysis videos to YouTube! Subscribe for new tutorials every week!
2
85
212
@herrcore
herrcore
6 years
Nice post from . @theRealJohnPeng describing how to use IDAPython to decrypt the stack strings in #Gootkit malware. Great introduction for anyone interested in getting started with IDA scripting : ) #malware #IDAPro #IDAPython
2
95
208
@herrcore
herrcore
1 year
🙃 Well it finally happened … I infected myself with malware… Join us for some live #DFIR as we hunt down the persistence mechanism and clean up my host… #OALABS
Tweet media one
5
41
202
@herrcore
herrcore
2 years
🚀 #Malware Triage Tips 🚀 How To Stop Wasting Time in IDA on Packed Samples ⏰ #OALABS
Tweet media one
2
60
191
@herrcore
herrcore
7 years
New tutorial video! Malware analysis fundamentals: Patching a binary using IDA and a hex editor : ) #DFIR
2
95
183
@herrcore
herrcore
5 years
⚡️Malware Debugging - Quick TIP⚡️ Level up your malware debugging by disabling ASLR in your analysis VM! We show you how, and why this makes x64dbg and IDA work together so well 💪 #OpenAnalysisLive #Debugging
3
82
184
@herrcore
herrcore
6 years
🐰 Holiday weekend? 🐰 Time for some more malware unpacking tutorials! Stay tuned : )) #OpenAnalysisLive #Unpacking #Tutorial
Tweet media one
1
71
182
@herrcore
herrcore
5 years
📺 New Tutorial Video 📺 Reverse Engineering #IcedID / #Bokbot malware (Part 2) An advanced RE tutorial, we cover: - Dumping ( #x64dbg ) and importing ( #IDAPro ) multiple injected code sections - Labeling APIs with #APIScout - Analyzing custom code injector
2
73
182
@herrcore
herrcore
5 years
Working on a little holiday malware unpacking tutorial 🤓 ... then the eggnog kicked in so I made this instead 🥃🤣🤣 #SelfInjectionPE #Unpacking #Malware #TikTok
4
48
174
@herrcore
herrcore
6 years
With the recent conversation about easy affordable access to training, just wanted to post a reminder to check out our #ReverseEngineering channel... We do tutorials, take requests, and answer your questions! Please RT for everyone learning to RE <3
1
93
170
@herrcore
herrcore
9 months
Trying something new... what if we uploaded full tutorial clips directly here 👀 AV Emulation Detection Tricks Used by Malware #OALABS 🍹👾
5
32
171
@herrcore
herrcore
7 months
Learning How to Learn A discussion about reverse engineering with the great people over at Papo Binario Link follows*
7
26
173
@herrcore
herrcore
6 years
🎬 New tutorial video 🎬 Analyzing Adwind / JRAT Java Malware! Decompiling Java, deobfuscation, API hooking, config extraction, automation with Python, we cover it all! #OpenAnalysisLive #malware #adwind #jrat
5
106
165
@herrcore
herrcore
2 years
📺 New #OALABS Tutorial Understanding 👉Pointers👈 for Reverse Engineers [ Pointer Basics in Assembly ]
Tweet media one
3
41
159
@herrcore
herrcore
1 year
🔓 How To Crack Ransomware Join us live this Sunday (Feb 5) at 1300EST with special guest @fwosar Ransomware reverse engineering fundamentals, common crypto flaws, examples, and maybe even a chat about ESXiArgs 😉 #OALABS
Tweet media one
10
32
160
@herrcore
herrcore
4 years
Awesome #MazeRansomware automated deobfuscation work from @shamrockhoax ! Obfuscation libraries in malware seem to be the future so it’s great to see tools like this!
0
68
153
@herrcore
herrcore
1 year
C++ reversing stream is off the rails… idk how this even happened 🤣🤣 Thanks kek5chen for the edit 🔥
0
17
147
@herrcore
herrcore
1 year
📺 New Tutorial #OALABS 🍎M1 Mac Malware Analysis Lab
Tweet media one
0
36
144
@herrcore
herrcore
2 years
📺 #OALABS Tutorial 📺 Using #Dumpulator #Emulation to decrypt strings in the new 64-bit #Emotet malware
Tweet media one
4
46
140
@herrcore
herrcore
6 years
📺 New Tutorial Video 📺 Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg We take a second look at #Gootkit #malware and their new anti-analysis tricks... we also cover unpacking PE-overwrite packers. #OpenAnalysisLive
0
78
136
@herrcore
herrcore
7 years
Found this great blog from @R3MRUM ! Covers how to analyze AutoIt malware and password protected maldocs!! #DFIR
2
84
135
@herrcore
herrcore
1 year
For those who have been asking… How do I stay safe while handling malware 😅 🔓We just unlocked this #OALABS tutorial for everyone… ** no it’s not another VM setup tutorial, feel free to share with anyone getting started with malware analysis ❤️
0
41
131
@herrcore
herrcore
5 months
How To Recognize Macro Encrypted Strings in Malware 👀 Inferring source from patterns in disassembly!
1
28
135
@herrcore
herrcore
6 years
🎬 New tutorial video 🎬 Unpacking Princess Locker and Fixing Corrupted PE Header (with help from our 🦔 friends) Process dumping with x64dbg and rebuilding the PE header, the fundamentals of unpacking! #OpenAnalysisLive #MalwareAnalysisForHedgehogs
3
60
129
@herrcore
herrcore
7 years
New tutorial video; how to reverse engineer a DGA! #DFIR #malware #tutorial #DGA
1
80
131
@herrcore
herrcore
1 year
What I'm working on... Automated Malware Analysis OALABS (RE Training) Where to find me... Discord Twitch YouTube Research
0
23
115
@herrcore
herrcore
7 years
Inspired by the awesome work from . @hasherezade and . @struppigel we’re starting our own RE/analysis tutorial series!
3
72
128
@herrcore
herrcore
4 years
🧠Research Brain-Dump🧠 Join us for a deep dive into the how’s and why’s of automated malware unpacking. In this video we discuss how we built UnpacMe!
2
50
129
@herrcore
herrcore
2 years
Career / interview advice for reverse engineers is one of the most asked about topics on #OALABS … here are a few of my thoughts…
Tweet media one
2
26
129
@herrcore
herrcore
3 years
📺 New Tutorial Video 📺 Join us as we reverse engineer #WarzoneRAT 🐀🔍 Lots of IDA tips in this one and we include the IDC so you can follow along at home ✅ #malware #OALabs
0
34
127
@herrcore
herrcore
2 years
We just released a 7-part #tutorial series on #OALABS 💖 #Patreon ✨ Debugging Fundamentals for Reverse Engineers ✨ Learn how a #debugger works by building one yourself! 🤘 - debug events - threads - the context - dlls - memory - breakpoints
2
39
122
@herrcore
herrcore
6 years
📺 New Tutorial Video 📺 Unpacking and Extracting The TrickBot Config! We use x64dbg to unpack #TrickBot from a multi-stage packer with both process injection and self injection. Then we use a Python script to extract the config! #OpenAnalysisLive
0
70
121
@herrcore
herrcore
6 years
📺 New Tutorial Video 📺 It's been a while but we're back! And we are talking about "FUD" packers... how do they work from the malware developer's perspective, and how to unpack them! #OpenAnalysisLive #OALabs #ReverseEngineering
1
49
120
@herrcore
herrcore
7 years
Just a reminder we've posted some video tutorials that provide an intro to reverse engineering and IDA #defcon #DFIR
2
67
120
@herrcore
herrcore
6 years
🎬 New/Old Tutorial Video 🎬 Unpacking VB6 Packers With IDA Pro and API Hooks! We've been too busy to create a new video but we found this classic tutorial in our archives. Join us for this blast from the past 😸 #OpenAnalysisLive #unpacking #malware
0
69
118
@herrcore
herrcore
2 years
Last week we took a look at #TheUndeclaredWar on stream… it wasn’t pretty 😂 #base64 Check us out on Twitch, Thursdays and Sundays 1300EST… we do actual reverse engineering #OALABS
9
14
109
@herrcore
herrcore
1 year
What is PE file unmapping?! 🧐 Just a quick clip for everyone who has asked about this while we were live… 🎬 #OALABS
Tweet media one
0
36
110
@herrcore
herrcore
2 years
🚀🚀 Quick #OALABS Tutorial It’s hard enough to learn how to #ReverseEngineer … it’s even harder if you are learning #assembly at the same time! 💖Here are two tips that can help by enabling asm instruction hints in #IDA and #x64dbg
2
38
112
@herrcore
herrcore
2 years
📚New Tutorial Unlocked We unlocked this #tutorial for free because we get asked this all the time by new #ReverseEngineering students… why is the #debugger not breaking on “main”? #OALABS
0
30
108
@herrcore
herrcore
5 years
🚀 Quick Tips For Unpacking 🚀 Made a quick video tutorial covering how to unpack this sample with a few breakpoints and OllyDbg. We are huge fans of ID-Ransomware, keep up the good work Michael! #malware #QuickTips #OpenAnalysisLive
@demonslay335
Michael Gillespie
5 years
Anyone have a recent unpacked version of #Hermes 2.1 (.HRM extension) #Ransomware ? Currently struggling to unpack one, Scylla keeps dumping ntdll.dll lol. Sample: fbeb92ac0acf03216f8430687734d2f72f57a85c994f0f0ea01e65c26e37d92d
2
4
14
2
46
103
@herrcore
herrcore
6 years
Just stumbled upon this neat project to provide malware samples (with free API access) Cheers to whoever runs it 😸🍻
3
59
103
@herrcore
herrcore
6 years
I don’t get too excited about CTFs but this 3.5h livestream of Ryan solving this problem is one of the coolest things I’ve seen in a while!! Real-time reverse engineering, no edits! Fascinating! 👀👀🤓
@withzombies
Ryan Stortz
6 years
I finally uploaded my video
0
17
76
2
29
103
@herrcore
herrcore
3 years
📺 New Tutorial Video 📺 We are back! Join us while we #ReverseEngineer #PrnLoader ! ❌❌❌👇 This is one of the weirdest loaders I have ever seen... they use a pr0n video to decrypt an #emotet payload! 😳
4
35
104
@herrcore
herrcore
9 years
Do #adware devs know they are evil? Apparently yes they do. This is a real debug path from adware… http://t.co/15mg9nvAFP
Tweet media one
6
112
96
@herrcore
herrcore
6 years
This is awesome! @nullandnull released a script to translate between the old #idapython 6.x API and the new IDA 7.0 one! 😺 Now you can easily convert your old scripts! 😺 #IDAPro #Python #reverseengineering
1
61
97
@herrcore
herrcore
8 months
Reverse Engineering With Unicorn Emulation A Practical Approach #OALABS tutorials on 𝕏
1
22
93
@herrcore
herrcore
1 year
We teamed up with @fwosar to analyze #ESXiARGS #ransomware which has been tearing across vulnerable VMWare servers on the internet! We reverse engineer both the deploy script and the elf binary… with some banter along the way 😸 #OALABS
Tweet media one
0
26
97
@herrcore
herrcore
1 year
😬 Cringe Malware Contest 😬 Send us the worst malware you have ever RE and win a year of Nitro 🚀 🏆 Full contest details on the #OALABS discord… 📺 Tune in LIVE this Sunday at 1300EST to vote on submissions…
2
20
93
@herrcore
herrcore
2 years
The little Easter eggs (pun intended) in #x64dbg always make me chuckle 😄 Also, a good time to remind everyone that x64dbg is developed by one person in their free time 💖 If you use it professionally, support free software
Tweet media one
2
19
94
@herrcore
herrcore
5 years
📢 Quick Tip Tutorial Video 📢 Have you noticed x64dbg is crashing when you try to analyze recent malware samples?? We explain why, how we worked around it, and their fix in the new release of the debugger! #malware #x64dbg #OpenAnalysisLive
2
46
92
@herrcore
herrcore
7 years
This blog is fantastic! Great RE tips and detailed tutorials. Hat tip to whoever is behind it 👍 #DFIR #RETutorials
1
39
92
@herrcore
herrcore
8 months
How are these 🤡 stealers marketed on the dark web? Who buys these things?? #OALABS investigates! 👁️👄👁️
5
18
88
@herrcore
herrcore
2 years
Quick Tip: What is the “system breakpoint” in #x64dbg ?
Tweet media one
1
18
89
@herrcore
herrcore
2 years
📺 New Tutorial 📺 We have just unlocked an #OALABS Patreon tutorial for everyone… 🚀 Unpacking ( #VMProtect 3) Night Sky Ransomware x64 We use #VMPDump to fix the imports and a simple trick to recover the virtualized OEP 😇
1
24
87
@herrcore
herrcore
6 years
😸😸 They are here! 😸😸 Malware Triage: Analyzing Malscripts - Return of The Exploits! Hard copies for workshop attendees only but if you want a personalized PDF just send us an email info @openanalysis .net #DEFCON #OALabs #Workshops #MalwareAnalysis
Tweet media one
8
31
87
@herrcore
herrcore
1 year
🎬 Clip #OALABS From our recent “N00bs Night” stream where we cover basic analysis techniques: Extracting shellcode from a multi-stage PowerShell loader with CyberChef 👨‍🍳
Tweet media one
1
24
87
@herrcore
herrcore
2 years
📺 New Tutorial Video 📺 Join us with special guest @mrexodia for a demo of #Dumpulator a binary #emulator ! 🙌 Easy to use #Python , emulation in 5 lines of code ⚙️ Complete Win32/64 env for emulation (minidump) 👾 One-click #malware config extraction
0
23
86
@herrcore
herrcore
2 years
🚨We are live on Twitch All #Emotet all afternoon … we will be slowly reversing their new binary… #REandChill 🍹👾
2
23
82
@herrcore
herrcore
6 years
🎬 New Tutorial Video 🎬 Unpacking Themida 2.x 64bit ... without actually unpacking : ) If a packed sample does process injection we can dump it instead of unpacking! #OpenAnalysisLive #malware #unpacking
4
44
81