Skip to content
  • Home
  • About Me
  • Announcements
  • Automotive
  • Cybersecurity
    • Malware Analysis
    • Pentesting
      • Blue Team Labs Online
      • HackTheBox
      • TryHackMe
    • Reverse Engineering
  • Dev
    • Python
    • Web Design and Development
  • Languages
  • Tech
{ Eric's Blog } A Journal of my Tech Projects & Other Hobbies
{ Eric's Blog } A Journal of my Tech Projects & Other Hobbies
  • Home
  • About Me
  • Announcements
  • Automotive
  • Cybersecurity
    • Malware Analysis
    • Pentesting
      • Blue Team Labs Online
      • HackTheBox
      • TryHackMe
    • Reverse Engineering
  • Dev
    • Python
    • Web Design and Development
  • Languages
  • Tech
CybersecurityMalware AnalysisReverse Engineering

Malware Analysis – Mirai Wicked Sample – 9Jan2025

Analysis of a sample from Malware bazaar: MalwareBazaar | SHA256 a01d53662d83c31a5b4478bc57fc4fee1ba9d4f6178a94a107c472133adea368 (Mirai) Stage 1 The initial download is...
Eric TurnerJan 11, 2025Jan 12, 2025
botnetmalware-analysismirai
AnnouncementsCybersecurityHackTheBoxMalware AnalysisPentesting

HackTheBox – Sherlock – Lovely Malware

Challenge: https://app.hackthebox.com/sherlocks/Lovely%20Malware An employee at NeirCyber Security discovered a suspicious file named employee_benefits.exe on their desktop. The employee...
Eric TurnerJan 8, 2025Jan 8, 2025
htb-insanewindows
HackTheBoxPentesting

HackTheBox Sherlock: Subatomic

Challenge: https://app.hackthebox.com/sherlocks/Subatomic Introduction Forela is in need of your assistance. They were informed by an employee that their...
Eric TurnerDec 31, 2024Dec 31, 2024
htb-mediumunlocked-walkthrough
CybersecurityThreat Intelligence

Malware Digitally Signed by Microsoft

While working on a sherlock from HackTheBox, I researched a tactic of threat actors abusing the Microsoft driver...
Eric TurnerDec 30, 2024Dec 30, 2024
HackTheBoxPentesting

HackTheBox Sherlock – Heartbreaker-Continuum

Introduction Following a recent report of a data breach at their company, the client submitted a potentially malicious...
Eric TurnerDec 28, 2024Dec 28, 2024
activehtb-easyhtb-sherlock
CybersecurityPentestingTryHackMe

TryHackMe: Advent of Cyber 2024

I’ve spent the past few weeks tackling TryHackMe’s Advent of Cyber 2024. Some of my favorite challenges were:...
Eric TurnerDec 25, 2024Dec 25, 2024
Announcements

Portfolio Decommissioned

I’ve put a 302 redirect on my main site, ericturner.it, to redirect to blog.ericturner.it. You can still find...
Eric TurnerDec 24, 2024Dec 24, 2024
AutomotiveCybersecurityPentestingPythonReverse Engineering

S550 Mustang IPC Reverse Engineering

Note: This post was published 4 Feb 2024, but was based off of research and work completed back...
Eric TurnerFeb 4, 2024Dec 28, 2024
automotive-hacking
Languages

Top 200 Verbs in Italian

Ecco l’elenco dei 200 verbi più importanti in italiano. italiano English abitare   to live in abituarsi  ...
Eric TurnerApr 20, 2023Dec 24, 2024
italian
CybersecurityMalware AnalysisReverse Engineering

QAKBot Campaign 6Apr2023

Correspondence Sender Subject Attachment Name Attachment Hash (with VirusTotal link) clemke[@]e-chuppah[.]com RE: New Borrowers AK.pdf 9521bc74735d1300e182eaa98299023ba08acc9af17b85cc50b3938c99bd0b32 aschaden[@]shopbarbay[.]com FW:...
Eric TurnerApr 18, 2023Dec 28, 2024
phishingqakbot
1234

Join 32 other subscribers

Table of ContentsToggle Table of ContentToggle

  • Correspondence
  • File Analysis
  • Indicators
  • 2fa
  • active
  • automation
  • automotive-hacking
  • botnet
  • btlo
  • btlo-challenge
  • btlo-investigation
  • c-cpp
  • cheat sheet
  • devops
  • exposure-management
  • forensics
  • generative-ai
  • github
  • htb-academy
  • htb-challenge
  • htb-easy
  • htb-fortress
  • htb-hard
  • htb-insane
  • htb-medium
  • htb-sherlock
  • htb-veryeasy
  • italian
  • jest
  • kali
  • laravel
  • linux
  • malware-analysis
  • malware-dev
  • mirai
  • nodejs
  • online security
  • overclocking
  • pc
  • phishing
  • php
  • qakbot
  • react
  • rss-reader-app
  • security
  • smart-home
  • stumped
  • thm-easy
  • thm-medium
  • two-factor security
  • unit-test
  • unlocked-walkthrough
  • windows
  • x-callback-url
  • About Me
Copyright © 2025    Yuki Ever Blog Theme Designed By WP Moose