Dump Guy Trickster

ConfuserEx2 - Full Deobfuscation Guide DuMp-GuY TrIcKsTeR 6,736 9 месяцев назад
Full malware analysis Work-Flow of AgentTesla Malware DuMp-GuY TrIcKsTeR 6,744 2 года назад
Powershell and DnSpy tricks in .NET reversing – AgentTesla [Part2] DuMp-GuY TrIcKsTeR 2,213 2 года назад
Cutter 2.0 - Introduction of new features (Reverse Debugging...) DuMp-GuY TrIcKsTeR 12,291 3 года назад
WINDBG Kernel&User Mode Debugging (EPROCESS, ETHREAD, TEB, PEB...) DuMp-GuY TrIcKsTeR 4,530 3 года назад
The Entities that Exist Within Psychedelics | With Dennis McKenna Jordan B Peterson Clips 2,629,016 1 год назад
Deobfuscation SmartAssembly 8+ and recreating Original Module SAE+DnSpy DuMp-GuY TrIcKsTeR 18,014 2 года назад
HiveNightmare - Bug in ACLs of Registry Hives [CVE-2021-36934] DuMp-GuY TrIcKsTeR 1,208 3 года назад
From Zero to Hero - Advanced Usage of Tiny_Tracer tracing APT29 DuMp-GuY TrIcKsTeR 4,161 2 года назад
Introduction to Invoke-DetectItEasy PowerShell Module DuMp-GuY TrIcKsTeR 940 2 года назад