• News
  • Mobile
  • Security
  • Malware
  • Coding
  • Unix
  • DevOps
  • Log In
  • Sign Up
  • No bullshit
  • Cookie Policy
  • Privacy Policy
Log In / Sign Up

Author: Nik Zerof

Ghidra vs IDA Pro: What the NSA’s Free Reverse Engineering Toolkit Can Do
Security

Ghidra vs IDA Pro: What the NSA’s Free Reverse Engineering…

2 days ago23/08/2025Nik Zerof530
In March 2019, the U.S. National Security Agency (NSA) released a reverse‑engineering toolkit called Ghidra. I’d first come across the name a couple of years earlier in WikiLeaks leaks and was very curious about what the NSA…
CONTINUE READING 🡒
Building a Password Stealer: How to Extract Chrome and Firefox Passwords
Stuff

Building a Password Stealer: How to Extract Chrome and Firefox…

3 weeks ago23/08/2025Nik Zerof70
You’ve probably heard of a class of malware known as infostealers. Their goal is to exfiltrate valuable data from a victim’s system—most notably passwords. In this article, I’ll explain how they do that using Chrome and Firefox…
CONTINUE READING 🡒
Defending Windows: DIY Security Without Antivirus Software
Malware

Defending Windows: DIY Security Without Antivirus Software

2 months ago12/07/2025Nik Zerof80
If you want to protect yourself from viruses, you need an antivirus, right? Not necessarily. Antivirus programs have many shortcomings, so if you use your head and are willing to rely on your own judgment, you can…
CONTINUE READING 🡒
Essential Tools for Software Reverse Engineering and Cracking
Security

Essential Tools for Software Reverse Engineering and Cracking

2 months ago09/07/2025Nik Zerof270
Every reverse engineer, malware analyst, and researcher eventually develops a personal toolkit of utilities they regularly use for analysis, unpacking, or cracking. In this review, I will share my own version. This will be useful for anyone who hasn’t yet compiled their own…
CONTINUE READING 🡒
Partying by the pool. Mastering PoolParty process injection techniques
Security

Partying by the pool. Mastering PoolParty process injection techniques

3 months agoNik Zerof90
PoolParty is a new type of injections into legitimate processes that abuses Windows Thread Pools, a sophisticated thread management mechanism. Let’s dissect Windows Thread Pools to find out how it can be used for pentesting purposes.
CONTINUE READING 🡒
Bring Your Own Vulnerable Driver! Meet BYOVD – one of the most dangerous attacks targeting Windows systems
Security

Bring Your Own Vulnerable Driver! Meet BYOVD – one of…

27.05.2025Nik Zerof100
Many notorious hacker groups (e.g. North Korea’s Lazarus) use the BYOVD attack to gain access to kernel space and implement complex advanced persistent threats (APTs). The same technique is employed by the creators of the Terminator tool and various encryptor operators. This paper discusses BYOVD operating…
CONTINUE READING 🡒
Agent Tesla: Reversing combat malware in Ghidra
Malware

Agent Tesla: Reversing combat malware in Ghidra

15.05.202516/05/2025Nik Zerof60
Recently I encountered an interesting piece of malware called Agent Tesla. It’s still widespread and actively used by cybercriminals (the analyzed sample was dated 2023). Let’s dissect this remote access trojan and find out what’s hidden inside it.
CONTINUE READING 🡒
Threadless Injection. Injecting shellcode into third-party processes to circumvent EDR
Security

Threadless Injection. Injecting shellcode into third-party processes to circumvent EDR

07.05.2025Nik Zerof80
This article discusses Threadless Injection: a technique making it possible to make injections into third-party processes. At the time of writing, it effectively worked on Windows 11 23H2 x64 running on a virtual machine isolated from the network with OS security features enabled.
CONTINUE READING 🡒
Process Ghosting. Circumvent antiviruses in the most dangerous way
Security

Process Ghosting. Circumvent antiviruses in the most dangerous way

28.04.2025Nik Zerof70
One of the main priorities for hackers is to hide the execution of their malicious code. This article explains how to start processes using the Process Ghosting technique and discusses operation principles of malware detection systems.
CONTINUE READING 🡒
Disassembling REvil. The notorious ransomware hides WinAPI calls
Malware

Disassembling REvil. The notorious ransomware hides WinAPI calls

04.08.202008/04/2025Nik Zerof50
Some unknown hackers have recently attacked Travelex foreign exchange company using REvil ransomware. This trojan employs simple but efficient obfuscation techniques that conceal its WinAPI calls from the victim. Let's see how the encoder works.
CONTINUE READING 🡒
“Luke, I am your fuzzer”. Automating vulnerability management
Security

“Luke, I am your fuzzer”. Automating vulnerability management

04.02.202007/03/2020Nik Zerof110
Fuzzing is all the rage. It is broadly used today by programmers testing their products, cybersecurity researchers, and, of course, hackers. The use of fuzzers requires a good understanding of their work principles. These top-notch tools make…
CONTINUE READING 🡒
Ghidra vs. IDA Pro. Strengths and weaknesses of NSA’s free reverse engineering toolkit
Security

Ghidra vs. IDA Pro. Strengths and weaknesses of NSA’s free…

28.12.201907/03/2020Nik Zerof100
In March 2019, the National Security Agency of the US Department of Defense (NSA) has published Ghidra, a free reverse engineering toolkit. A couple of years ago, I had read about it on WikiLeaks and was eager…
CONTINUE READING 🡒
Software für das Cracken von Software. Auswahl von Tools für das Reverse Engineering
Security

Software für das Cracken von Software. Auswahl von Tools für…

26.02.201907/03/2020Nik Zerof40
Jeder Reverse Engineer, Malware-Analyst und einfacher Forscher stellt mit der Zeit ein bewährtes Set von Hilfstools zusammen, die er täglich für das Analysieren, Entpacken und Cracken anderer Software verwendet. In diesem Artikel besprechen wir meine. Sie werden…
CONTINUE READING 🡒
Software for cracking software. Selecting tools for reverse engineering
Security

Software for cracking software. Selecting tools for reverse engineering

20.02.201907/03/2020Nik Zerof7114
Every reverse engineer, malware analyst or simply a researcher eventually collects a set of utility software that they use on a daily basis to analyze, unpack, and crack other software. This article will cover mine. It will…
CONTINUE READING 🡒
  • No bullshit
  • Cookie Policy
  • Privacy Policy
HackMag — Top-notch cybersecurity magazine © 2025
Support:support@hackmag.com