📌 Password Protection for Writeups
Multiple platforms, HackTheBox, TryHackMe, BlueTeamLabsOnline, express they do not want the answers/flags posted until the challenge is retired....
Italian Conjugation / Verb Tense Cheat Sheet
I have been using Busuu to learn Italian for the past few weeks (2020 new years resolution is...
Malware Dev – Chapter 02 – Injection
Continued series from the Malware Development for Ethical Hackers Book. The first part of this chapter deals with...
Malware Dev – Chapter 01
I recently picked several new books from Packt, including Malware Development for Ethical Hackers. This book aims to...
Malware Analysis – Mirai Wicked Sample – 9Jan2025
Analysis of a sample from Malware bazaar: MalwareBazaar | SHA256 a01d53662d83c31a5b4478bc57fc4fee1ba9d4f6178a94a107c472133adea368 (Mirai) Stage 1 The initial download is...
HackTheBox – Sherlock – Lovely Malware
Challenge: https://app.hackthebox.com/sherlocks/Lovely%20Malware An employee at NeirCyber Security discovered a suspicious file named employee_benefits.exe on their desktop. The employee...
HackTheBox Sherlock: Subatomic
Challenge: https://app.hackthebox.com/sherlocks/Subatomic Introduction Forela is in need of your assistance. They were informed by an employee that their...
Malware Digitally Signed by Microsoft
While working on a sherlock from HackTheBox, I researched a tactic of threat actors abusing the Microsoft driver...
HackTheBox Sherlock – Heartbreaker-Continuum
Introduction Following a recent report of a data breach at their company, the client submitted a potentially malicious...
TryHackMe: Advent of Cyber 2024
I’ve spent the past few weeks tackling TryHackMe’s Advent of Cyber 2024. Some of my favorite challenges were:...
Portfolio Decommissioned
I’ve put a 302 redirect on my main site, ericturner.it, to redirect to blog.ericturner.it. You can still find...
S550 Mustang IPC Reverse Engineering
Note: This post was published 4 Feb 2024, but was based off of research and work completed back...