Skip to navigation Skip to content

Michele's Blog

Madness is the emergency exit

  • About
  • Cyber-attack lifecycle
  • Cyber-Glossary
  • Malware families
  • Malware families by category
December 2020 27
Zeus malware. Packet capture analysis with Wireshark
Posted By : Michele Pariani
No Comments

I analyze a PCAP file that was captured on a machine infected with the Zeus malware.

Read More
December 2020 23
Endpoint Live Forensics from the Command Line on Linux
Posted By : Michele Pariani
No Comments

In this blog post, I will provide an introduction of how to do live forensics on a Linux machine by using default command line tools.

Read More
December 2020 20
Threat Hunting via Windows Event Logs with DeepBlueCLI
Posted By : Michele Pariani
No Comments

In this blog post, I will use the PowerShell module DeepBlueCLI to quickly discover suspicious account and command line behavior by parsing some sample evtx files from DeepBlueCLI GitHub page.

Read More
December 2020 19
Endpoint Live Forensics from the Command Line on Windows
Posted By : Michele Pariani
No Comments

In this blog post, I will provide an introduction of how to do live forensics on a Windows machine by using default command line tools.

Read More

Recent Posts

  • How to connect to an Ubuntu VM via SSH with PowerShell
  • Microsoft Paint: Kernel Mode vs. User Mode
  • Emotet and “The State of IT Security in Germany in 2020”
  • A few easy tricks to improve the security of your WordPress website
  • Zeus malware. Packet capture analysis with Wireshark

Recent Comments

  • Trevor on How to change default credentials in Kali from the terminal
  • John on How to change default credentials in Kali from the terminal
  • Adolfo Enrique on How to change default credentials in Kali from the terminal
  • Michele Pariani on Microsoft Paint: Kernel Mode vs. User Mode
  • Michael on How to verify the integrity and authenticity of a Kali Linux OVA image
© 2022 Michele's Blog | WordPress Theme: Uncode