@hasherezade.bsky.social
1.4K followers 71 following 17 posts
Programmer, #malware analyst. Author of #PEbear, #PEsieve, #TinyTracer. Private account. All opinions expressed here are mine only (not of my employer etc) ; https://hasherezade.net
Posts Media Videos Starter Packs
hasherezade.bsky.social
Finally done with #FlareOn12. What a ride! I am looking forward to read other people’s solutions, especially of those who did the 9th task quickly.
Reposted
volatilityfoundation.org
#FTSCon Speaker Spotlight: Aleksandra Doniec (@hasherezade.bsky.social) is presenting “Uncovering Malware's Secrets with TinyTracer” in the MAKER track.

See the full list of speakers + event info, including how to register, here: volatilityfoundation.org/from-the-sou...
Reposted
hasherezade.bsky.social
- option of custom parsing exports directory allows to pinpoint even the APIs that the malware author tried to hide by erasing exports table in memory: (github.com/hasherezade/...)
hasherezade.bsky.social
- watching not only the functions arguments, but also, how they changed after the function execution, and the function return value: (github.com/hasherezade/...) - thanks to a new contributor, maxspl:
hasherezade.bsky.social
New #TinyTracer (v3.0) is out - with many cool features: github.com/hasherezade/... - check them out!
Reposted
sixtyvividtails.bsky.social
1. Pause thread midway in exploit races (even ⓪).
2. Or block entire CPU core. Kernel APCs run at APC_LEVEL (🤯), so thread scheduling kinda disabled (think priority == ∞).
3. Or build upon @hasherezade.bsky.social work & generalize #WaitingThreadHijacking — making it, in fact, Waitless.
Reposted
sixtyvividtails.bsky.social
Heard of #ContextJail?
It's a nasty new technique: puts target thread into ⓪ deadloop, for as long as you can afford. Requires THREAD_GET_CONTEXT right.

The gist? Just spam NtGetContextThread(tgt).😸
Target will be jailed, running nt!PspGetSetContextSpecialApc 🔁.

Src & binary in [ALT].

Usecases: ⤵️
Screenshot of contextjail.exe running with default arguments.


Highlighted:

* prisoner thread (latched to CPU1 with priority 15) couldn't run for the entire test duration (30 seconds).

* 99 jailer threads (latched to 6/8 processors, CPU2..CPU7) were using 20% of total CPU time.


Overlay: pseudo-ASSCII art with prisoner thread and 6 jailer threads (guards), spamming NtGetContextThread to block the prisoner.


Source and compiled binary:
https://pastebin.com/pBJcGp1y
hasherezade.bsky.social
yes, we catch it, but I cannot speak for others
Reposted
campuscodi.risky.biz
Zscaler has published a technical report on HijackLoader (IDAT Loader, GhostPulse) and its recent changes, such as its new call stack spoofing module, anti-VM module, and support for scheduled task persistence

www.zscaler.com/blogs/securi...
New HijackLoader Evasion Tactics | ThreatLabz
Learn how HijackLoader has introduced call stack spoofing and new modules to improve its evasion and anti-analysis capabilities.
www.zscaler.com
Reposted
pixelatedboat.bsky.social
Abolish April Fool’s day. Society has moved past the need for April Fool’s day
Reposted
campuscodi.risky.biz
KELA has published a profile on Rey and Pryx, the two main individuals behind the Hellcat hacking group, responsible for several breaches over the past months, such as Schneider Electric, Telefónica, and Orange Romania.

www.kelacyber.com/blog/hellcat...
Hellcat Hacking Group Unmasked: Investigating Rey and Pryx | KELA Cyber
KELA’s latest research uncovers key insights into two key threat actors of Hellcat Group, Pryx and Rey. Read more.
www.kelacyber.com
Reposted
kimzetter.bsky.social
We all knew this day would arrive when the DNA samples you willingly provided 23andMe would be up for sale. Company now says it's seeking a buyer as it files for bankruptcy. 23andMe says any buyer will have to adhere to privacy laws for customer DNA/data they acquire. people.com/23andme-file...
23andMe Files for Bankruptcy as CEO Anne Wojcicki Resigns — What Will Happen to Your DNA Data?
Genetics company 23andMe has filed for bankruptcy and its CEO is stepping down, leaving many users concerned about the future of their data.
people.com
Reposted
tmpout.sh
tmp0ut @tmpout.sh · Mar 21
Would you look at that, it's tmp.0ut Volume 4! Happy Friday, hope you enjoy this latest issue!

tmpout.sh/4/
table of contents for tmp.0ut volume 4
Reposted
vacci.ne
netspooky @vacci.ne · Mar 21
Did anyone find the secret art page? 👀
tmpout.sh
tmp0ut @tmpout.sh · Mar 21
Would you look at that, it's tmp.0ut Volume 4! Happy Friday, hope you enjoy this latest issue!

tmpout.sh/4/
table of contents for tmp.0ut volume 4
Reposted
re-verse.io
Next RE//verse video released! Andrew's Day 2 keynote was the next most requested video. It starts with an aside from neuroscience, ends with a challenge to all tool developers and has a fantastic journey between:
RE//verse 2025: What 20 Years of RE Practice and Tool Research Feels Like It’s Done (Andrew Ruef)
Andrew starts his keynote with a journey into neuroscience and ends with a challenge for all reverse engineering tooling authors.Original Abstract:From RE//v...
youtu.be
Reposted
cyberciti.biz
whoever made this one, it is perfect for IT work or life in general.